1 Introduction

The growing use of mobile devices and digital technology has led to the generation of massive amounts of multimedia data that are primarily images [27]. The openness of networks and advanced computer processors has made the images vulnerable to attacks. By September 2021, there have been 97 security breaches that have affected 91,127,815 million records. The major breach among these is the Facebook data breach, where the data of 533 million individuals was hacked. In 2021, the average cost of data breaches is nearly USD 4.24 million and is the highest in 17 years. Thus, the protection of images transmitted over low-security channels has become very important [43]. Therefore, image encryption has become a hot research topic among researchers for medical imaging, military communications, etc., since these applications contain very sensitive data [9]. The images can be protected against unauthorized access by ensuring confidentiality. Confidentiality can be realized using encryption in which images are transformed into a form intelligible only to the one who possesses the key. This encrypted data is known as cipher data or encrypted data. The process by which the original data or image is recovered is known as decryption. The traditional encryption schemes such as Data Encryption Standard (DES), Advanced Encryption Standard (AES), and Rivest Shamir Adelman (RSA) are used in image encryption [8, 21, 41]. The size of images is usually huge, the redundancy and correlation between adjacent pixels are also very high [42]. The huge amount of image data hassles the encoding and decoding operations. While encrypting an image, the file format should not be affected. If the image data is considered ordinary data for encryption, it becomes difficult to perform file format conversion. Therefore, for image encryption, the file header and control information should not be encrypted. Because of the reasons mentioned above, it becomes cumbersome to apply algorithms that have been devised for textual data to encrypt images. Furthermore, the algorithms developed for text data are usually very slow, which prevents their use in real-time applications. This has led to the need to develop such encryption algorithms suitable for images, with chaos-based systems being the ideal ones. The randomness property of chaotic systems makes them suitable for image encryption.

The first stream cipher was devised by Matthews [29] in 1989 by employing a Logistic map. Since then, chaos-based systems have found significant application in exploring encryption algorithms for images as they provide more advantages than traditional encryption systems. The properties of chaos, such as extreme sensitivity to initial conditions, non-periodicity to motion trajectories, unpredictability, and nonlinearity, make them suitable for image encryption. Chaos-based image encryption schemes have become a crucial branch of cryptosystems [19]. Chaos-based encryption techniques are comprised of two phases: confusion and diffusion. In the confusion phase, the correlation between adjacent pixels is broken by changing the position of pixels. The image becomes unrecognizable, and the key dependency problem gets solved. The image can still be recovered by an attacker. So, it is not secure to have only the permutation stage. In the diffusion phase, the value of every pixel of the image is changed. The pixel values are changed in sequence by the PRN sequence generated from chaotic maps. This confusion-diffusion round is repeated several times to achieve security of satisfactory level [12].

Various image encryption schemes based on chaos have been proposed to protect the images transmitted and stored. Tian et al. [35] present an image encryption scheme based on deoxyribonucleic acid (DNA) employing coupled map lattices based upon Piecewise Linear chaotic map (PWLCM). The pseudo-random sequences are produced from the PWCLM. The control parameters and initial conditions have been obtained from the external keys and the hash value of the plain image. Li et al. [26] propose an image encryption scheme based on chaos. It employs the imitating jigsaw method, which consists of shifting and revolving operations. The control sequences for shifting have been obtained from the hyperchaotic Lorenz system. The initial conditions for the hyperchaotic sequences have been obtained from the original image and external keys. Yan et al. [38] focus on the solution of the unrigorous scrambling and single diffusion method problems faced in the encryption of images. The authors devise a new method employing the arithmetic sequence scrambling method, 1-D Logistic map, and DNA encoding. Ferdush et al. [11] propose a lightweight image encryption method that is based on two chaotic maps which are Arnold and Logistic maps. The lightweight encryption schemes are superior to other methods as they need less memory and less time. Also, the power or energy required is less. Abdelfatah et al. [1] propose an encryption scheme based on four different chaotic maps for the encryption of multimedia. Authors have employed the Logistic, Lorenz, and Chebyshev chaotic maps in parallel and serial combinations.

Li et al. [25] propose an image encryption scheme based on a 2-D Logistic map and a 2-D Lorenz map. The scrambling of the image pixels is performed using two chaotic sequences obtained from the 2-D Logistic map. The XOR operation performs diffusion between the scrambled image sequence and the chaotic sequence obtained from the 2-D Lorenz map. Gopalakrishnan and Ramakrishnan [14] propose an image encryption scheme based on the hyperchaos, Lorenz, and Chens’ systems. The permutation of the plain image is done using a 2-D hyperchaos map. The shuffled image is diffused using Lorenz’s and Chen’s systems. Afterward, a circular shift is given to the keystream used in the permutation to get the diffusion keystream. The keystream for the diffusion process is generated using multiple hyperchaotic maps depending on the plain image. Mishra and Saharan [30] propose an image encryption scheme based on the Henon map. The PRN sequence for shuffling is obtained from the Henon map, which uses a 128 bit externally supplied secret key. The encrypted image is obtained by XOR operation between the shuffled image and the cipher image obtained from the Henon map. Arab et al. [4] propose a chaos-based image encryption scheme in which the Arnold chaos sequence has been used as an encryption key, and a modified AES algorithm has been used for encryption. Ramasamy et al. [33] propose an image encryption scheme based on block scrambling and modified Zigzag Transformation. The key has been generated from an enhanced logistic – tent map.

Khan and Ahmad [22] propose a selective encryption scheme for next-generation multimedia networks. In this scheme, the plaintext image is divided into non-overlapping blocks. The random numbers are generated from a skew tent map. Two random sequences are generated from the Tangent-Delay Ellipse Reflecting Cavity Map System (TD- ERCS) chaotic map and permute the image. Khan et al. [23] propose a partial encryption scheme based on Discrete Wavelet Transform (DWT). DWT has been used to compress the plaintext image. Two pseudo-random sequences generated from PWLCM and Nonlinear Chaotic Algorithm are used to shuffle the image column-wise and row-wise, respectively. Another pseudo-random sequence is derived from the Intertwining Logistic map and XORed with the permuted image sequence. Kulsoom et al. [24] propose an encryption scheme for gray images based on chaotic maps and DNA complementary rules. In this scheme, the image is, first of all, shuffled using a sequence generated from the PWLCM. Afterward, the idea is decomposed into the most significant bits (MSB) and the least significant bits (LSB). Another sequence generated from the logistic map is XORed with MSB and LSB parts separately, and then these two parts are combined to get the cipher image. Darwish [10] propose selective image encryption and compression scheme. In this scheme, a 3-D cat map has been used to reduce the correlation between the adjacent pixels.

Chai et al. [7] propose a medical image encryption technique based on chaotic systems and Latin square. Plain image and Latin square have been used to shuffle the pixels of the image. The image is diffused using 4-dimensional memristive chaotic system. SHA 256 hash value of the plain image is computed and used as the initial condition of the memristive chaotic map. Tang et al. [34] propose an image encryption technique based on double spiral scans, Henon chaotic map, and Lu chaotic map. They have used double spiral scans for scrambling the image pixels. The starting point for the spiral scan is selected randomly with the help of the Henon chaotic map. The Lu chaotic map key is derived from image content, and a secret matrix of the size of the input image is generated. Lastly, an XOR operation is performed between the generated secret image matrix and the shuffled image matrix. Alsmirat et al. [2] present a fingerprint recognition system to address the problem of the loss of information of an individual faced with the use of digital cameras for fingerprint recognition. AlZu’bi et al. [3] present a 3-D model for the segmentation of 3-D medical images. This model is a modified version of the 2-D fuzzy C-means algorithm. The authors use images that have been obtained from various medical scanners like PET, CT, MRI as the input to the system. The contribution of the authors is towards the attainment of segmented 3-D volume in a very short computation time. Yu et al. [40] present an image encryption scheme based on the quaternion fresnel transform, two-dimensional logistic-adjusted sine map, and computer-generated hologram. First of all, quaternion algebra is used to represent the four original images that are processed holistically using Quaternion fresnel transform (QFST). Fresnel transform is used to encode the input complex amplitude with two virtual independent random phase masks. Wang et al. [36] present a visual saliency model. This model integrates direction, intensity, and color saliency maps to generate the overall saliency map.

Developing efficient, less complex, and fast image encryption algorithms for real-time applications is still a research problem. The existing encryption schemes suffer from some drawbacks, which are as follows:

  • Some schemes have a small key-space which makes them prone to brute force attacks.

  • Most of the existing schemes have not provided computational time analysis. Those that have provided it take more time to encrypt images, rendering them useless for real-time applications.

  • Some of the state-of-the-art schemes have not provided the noise attack analysis.

  • Most of the existing schemes are not adaptive, which leads to guessing the key and weakens the encryption scheme.

This work is motivated to develop self-adaptive image encryption algorithms with low computational complexity. The proposed image encryption scheme is less complex, adaptive, fast, robust to noise attacks, and has better security. The main contributions of the proposed encryption schemes are as follows:

  • The proposed encryption scheme has low complexity because of less complex chaotic maps used for encryption and still has better performance than other chaos-based image encryption schemes.

  • The proposed scheme has real-time application as the time to encrypt a 512 × 512 image is only 0.25 s.

  • It is adaptive as the initial values of the chaotic maps have been made dependent on the plain image.

  • The proposed scheme has a large keyspace and is robust to noise attacks.

  • The histogram of the encrypted images is completely flat for both natural and medical images, preventing information leakage.

The organization of the rest of the paper is as follows. Section 2 explains the preliminaries, which include the Quadratic map and the Henon map. Section 3 describes the proposed cryptosystem in detail. Section 4 explains the experimental results and the comparison with other recent methods of the proposed encryption method. Finally, Section 5 concludes the paper.

2 Preliminaries

2.1 Henon map

The Henon map is a discrete-time dynamical system [20] stated in Eqs. (1) and (2).

$${x}_{n+1}=1-a\times {x_n}^2+{y}_n$$
(1)
$${y}_n=b\times {x}_n$$
(2)

Where a and b are the control parameters defined as a = 1.4 and b = 0.3 and x (1) and y (1) are the initial conditions. The Henon map is sensitive to the initial values and has good pseudo-randomness.

2.2 Quadratic map

The Quadratic map is a chaotic map [32] that can be stated in Eq. (3).

$${q}_{n+1}=s-{q_n}^2$$
(3)

The Quadratic map is nonlinear. Since the chaotic map’s behavior is determined by its equation, it is deterministic. Changing the initial value q (1) slightly changes the map’s behavior drastically. The chaotic behavior can be seen when s ∈ [1.5, 2], and the periodic behavior can be seen when s ∈ [0.74, 1.5].

3 Encryption algorithm

The key generation process and the encryption steps have been discussed in Sections 3.1 and 3.2, respectively and the encryption process is shown in Algorithm 1.

3.1 Key values generation

  1. Step 1.

    Convert 2-D image (I) into a 1-D vector, i.e., K = I (:) and obtain the value of Q as shown in Eq. (4). Then calculate the sum of the image sequence pixels and take its modulus with the integer value 512, the modulus returns a remainder ‘Q’ after division in accordance with Eq. (4). The value of Q is used to generate the initial value of the Henon map. The value of Q changes with every image and is dependent on the sum of the pixels of the plain image. This makes the encryption process adaptive.

$$Q=\mathit{\operatorname{mod}}\left( sum(K),512\right)\Big)$$
(4)
  1. Step 2.

    Generate initial values of the Henon map from Eqs. (5) and (6).

$$x(1)=u$$
(5)
$$y(1)=Q\times {10}^{-3}+v$$
(6)

The values of u and v have been chosen arbitrarily in the range of 0 to 1 to generate chaotic PRN sequences. Here, u = 0.192467976789447, and v = 0.112348694444999. Generate values of x(1) and y (1) from Eqs. (5) and (6) and values of a = 1.4, b = 0.3. After substituting initial values obtained from Eqs. (5) and (6) and values of a and b in Eqs. (1) and (2) iterate Eqs. (1) and (2) 512 × 512 times to generate Henon map PRN sequence (y) of length 512 × 512. The Henon map PRN sequence is used to obtain the shuffled image.

  1. Step 3.

    Convert the PRN sequence (y) generated from the Henon map into image intensity range i.e. 0 to 255 using Eq. (7).

$$k1= uint8\Big(\mathit{\operatorname{mod}}\left(y\times {10}^6,256\right)$$
(7)
  1. Step 4.

    Generate the initial value of the Quadratic map PRN sequence using Eq. (8).

$$q(1)=\frac{w+\mathit{\operatorname{mod}}\left(Q,0.512\right)}{6}$$
(8)

Where w = 0.757891552279999, which has been chosen arbitrarily. Substitute the value of Eq. (8) and s = 1.989891119999994 in Eq. (3) and iterate 512 × 512 times to generate the Quadratic map PRN sequence (q) of length 512 × 512.

  1. Step 5.

    Convert values of sequence q into image intensity range using Eq. (9).

$$k2= uint8\left(\mathit{\operatorname{mod}}\left(q\times {10}^6\right),256\right)$$
(9)
figure a

3.2 Encryption steps

  1. Step 1.

    Read a grayscale image I of size (512, 512).

  2. Step 2.

    Convert 2-dimensional image matrix (I) into 1-dimensional image sequence i.e., K = I (:).

  3. Step 3.

    Shuffle pixels of the image sequence (K) with the Henon map PRN sequence k1 to obtain shuffled image sequence (b). The sort function returns a sequence k3 in accordance with Eq. (10) that is the index of the sequence k1 (Henon map PRN sequence) in ascending order of the value of k1.

$$\left[\sim, \mathrm{k}3\right]=\mathrm{sort}\left(\mathrm{k}1\right)$$
(10)

The 1-D image sequence K is scrambled using the Eq. (11) to get the scrambled sequence b.

$$\mathrm{b}=\mathrm{K}\left(\mathrm{k}3\left(\mathrm{j}\right)\right)$$
(11)

Here, 1 ≤ j ≤ 512, 1 ≤ j≤ 512.

  1. Step 4.

    The diffusion operation is performed by XOR operation between shuffled image and the Quadratic map PRN sequence (k2) using Eq. (12).

$$D= bit\ xor\ \left(b,k2^{\prime}\right)$$
(12)
  1. Step 5.

    Reshape sequence D into 512 × 512 matrix to get 2-D image matrix C that is the encrypted image. This step completes the encryption process.

3.3 Decryption steps

For decryption, the same keys need to be available at the receiving end as the sender in addition to the key Q. The key generation process for decryption is the same as that of the encryption process. However, key Q needs to be sent to the receiver in addition to the other keys (“u”, “v”, “s”, “w”, “a”, and “b”). The decryption process is the reverse of the encryption process. This is shown in Algorithm 2.

figure b

4 Experimental results

The experimental results have been provided in this section. The test images used to validate the proposed algorithm are shown in Fig. 1. Several experiments were carried on the test images to validate the proposed encryption scheme. The experiments have been carried on MATLAB 2015a, a 64-bit Windows 10 Operating system with an intel core i5 processor, 4 GB RAM, and 2 GHz clock speed. To validate the proposed encryption scheme, Peak signal-to-noise ratio (PSNR), structural similarity index (SSIM), NPCR, UACI, and Entropy have been used.

Fig. 1
figure 1

Test images

Moreover, the key sensitivity test and correlation coefficients analysis has also been performed. The computational time taken by the proposed encryption scheme has been given in this section. The experiments have been carried on the test images of size 512 × 512. Figure 2(a) shows the original images, Fig. 2(b) shows the encrypted images, and Fig. 2(c) shows the decrypted images.

Fig. 2
figure 2

(a) Original image, (b) encrypted image, (c) decrypted image

4.1 Analysis of the encrypted image quality

PSNR and SSIM have been used to measure the encrypted image quality [16]. Here, the original image is the reference. Table 1 shows the comparative analysis of the PSNR and SSIM results for the images encrypted with the proposed scheme. The encryption algorithm is said to have a good performance if the PSNR and SSIM values are less than 10 and close to zero, respectively. The smaller the PSNR value, the greater is the difference between the original and the encrypted images. From Table 1, it is evident that the PSNR values are less than 10 dB and SSIM values are close to zero, which implies that the encrypted images have very low quality. Thus, predicting the original image from the encrypted image is difficult.

Table 1 PSNR and SSIM values of the encrypted image

4.2 Statistical analysis

The statistical analysis includes entropy analysis, histogram analysis, and correlation coefficient analysis.

  1. i

    Histogram Analysis

The histogram illustrates the pixel value distribution in an image. For a good encryption scheme, the histogram of the cipher image should be flat and should be different from that of the original image so that no information about the plain image is leaked. The x-axis gives the value of the pixel, and the y-axis gives the sum of all the pixel values. Figure 3(a) shows the histogram of the plain images and Fig. 3(b) shows the histogram of encrypted images. From Fig. 3, it can be seen that the histograms of the encrypted images are flat, uniform, and different from that of plain images. This means there is no leakage of information and thus is secure against statistical attacks.

Fig. 3
figure 3

(a) Histogram of plain image (b) histogram of the encrypted image

  1. ii

    Correlation Coefficient Analysis

The degree of correlation among adjoining pixels is given by the correlation coefficient. The value of the correlation coefficient should be low for a good encryption scheme. A positive correlation coefficient means that when one value increases or decreases, another also increases or decreases, a negative correlation coefficient indicates that as one value increases, another value decreases. When the correlation coefficient is zero, it implies that there is no correlation among the adjacent pixels. The correlation coefficient is stated in Eq. (13).

$$r=\frac{S\sum {I}_1\overline{I_1}\ \left(\sum {I}_1\right)\left(\sum \overline{I_1}\right)\ }{S\left(\sum {I_1}^2\right)+{\left(\sum {I}_1\right)}^2\sqrt{N\left(\overline{{I_1}^2}\right)+{\left(\sum \overline{I_1}\right)}^2}}$$
(13)

where S is the size of the image and \(\overline{I_1}\) and I1 are the adjacent pixels of the image and the gray levels of the original image, respectively. From Table 2, it can be seen that the correlation between adjacent pixels of the images has been greatly reduced after encryption using the proposed scheme and is nearly equal to zero. Table 3 shows the correlation coefficient comparison of the proposed scheme for images of size 512 × 512 with recent schemes. It can be seen from the table that the values of correlation coefficients in horizontal, vertical, and diagonal directions are better than all other recent schemes. The work presented in [25, 31] has better horizontal direction results, but our values of correlation coefficients of the vertical and diagonal directions are much better. This implies our scheme is overall better than these two references also. Thus, it concludes that the proposed scheme has much better performance. Figure 4(a) shows the correlation plot of the plain Lena image and Fig. 4(b) shows the correlation plot of the encrypted Lena image.

Table 2 Correlation coefficients of adjacent pixels
Table 3 Comparative analysis of Correlation coefficients for encrypted Lena image
Fig. 4
figure 4

(a) Correlation coefficient plots

  1. iii

    Entropy attack analysis

Entropy is used to measure the quality of the encryption algorithm. It illustrates the distribution of gray levels in an image. It is difficult for invaders to predict a plain image from a cipher image with high entropy value. Equation (14) states the Entropy.

$$H(U)=\sum_{i=0}^{255}p\Big(\left({u}_i\right){\mathit{\log}}_{2\kern0.5em }p\left({u}_i\right)$$
(14)

where p(ui) gives the frequency of the element (ui). The ideal value of Entropy for a grayscale image is 8. Table 4 shows the comparative entropy analysis of different images using the proposed encryption scheme. The proposed encryption scheme is good because the value of Entropy for all encrypted images is very close to the ideal value 8. The entropy values of the proposed encryption scheme are comparable with the schemes presented in [13, 31] and better than the schemes presented in [6, 17, 18]. This implies that the proposed encryption scheme can resist entropy attacks and is better than other state-of-the-art schemes.

Table 4 Entropy comparative analysis

4.3 Keyspace analysis

The total keyspace includes secret keys P, u, v, w, s, a, and b. The keys u, v, s, and w, have a precision of 15 bits. So, the total keyspace will be (1015)4 = 1060 which is greater than 1040, which is the minimum keyspace for a good encryption scheme. This implies the proposed scheme has better performance in terms of keyspace as well.

4.4 Key sensitivity test

A good cryptosystem should be very sensitive to the changes in preliminary conditions. A small change in initial values should result in a huge change in the decrypted image. To validate the key sensitivity analysis, the encrypted image is decrypted with the incorrect key w = 0.757891552279989 instead of the correct key w = 0.757891552279999. The key differs in just one decimal place and still results in a completely noisy image. This implies that the keys are very sensitive. Figure 5 shows the key sensitivity test. Figure 5(a) shows the original image, Fig. 5(b) shows the encrypted image, Fig. 5(c) shows the decrypted image with the wrong key, and Fig. 5(d) shows the decrypted image with the correct key. From Fig. 5(c), it can be seen that the decrypted image is entirely different from the original image. The correct value of key “w” will recover the original image. Other secret keys are also sensitive to the change in keys.

Fig. 5
figure 5

Key sensitivity test: a) original image, b) encrypted image, c) decrypted image with the wrong key, d) decrypted image with the correct key

4.5 Differential attack analysis

In differential cryptanalysis, one of the plaintext image (P1) pixels is modified to obtain another image, say (P2), by an attacker. Then both the plaintext images are encrypted using the same secret keys to obtain two encrypted images (C1) and (C2). The attacker then observes the relationship between the plain and encrypted images to guess the keys. A good image cryptosystem should resist the differential attack, which implies that the cipher image obtained by changing one pixel of the plain image should be completely different from the original encrypted image [37].

NPCR and UACI are calculated as shown in Eqs. (15) and (16).

$$NPCR=\frac{\sum_{i,j}D\left(i,j\right)}{W\times H}\kern0.5em \times 100\%$$
(15)
$$UACI=\frac{1}{W\times H}\left[\sum_{i,j}\frac{\left|{I}_1\left(i,j\right)-{I}_2\left(i,j\right)\right|}{255}\right]\times 100\%$$
(16)

Where,

$$D\left(i,j\right)=\left\{\begin{array}{*{20}c}1\ if\ {I}_1\left(i,j\right)\ne {I}_2\left(i,j\right),\\ {} \kern-4em 0\ otherwise\end{array}\right.$$

I1represents the encrypted image, and I2 represents the encrypted image changed by one pixel, and the height and width of the images are denoted by W and H, respectively. The ability to resist diffusion attacks can be measured using NPCR and UACI.

Table 5 shows the comparative analysis of NPCR, and Table 6 shows the comparative analysis of UACI for natural images of size 512 × 512. Tables 5 and 6 show that the NPCR values are higher than the ideal value of 99.6%, and the UACI values are greater than the ideal value of 33.3%, making the proposed encryption scheme secure. The scheme [31] has NPCR values higher than our proposed encryption scheme, but the UACI values of this scheme are less than the ideal value of 33%, and the UACI values for all our encrypted images are greater than 33%. This implies proposed encryption scheme is better than [31] also. The NPCR values of the proposed encryption are better than the schemes [6, 13, 15, 17, 18, 28]. This establishes that the scheme can withstand differential attacks and is better than the state-of-the-art schemes.

Table 5 NPCR test results for natural images
Table 6 UACI comparison of the proposed encryption scheme

4.6 Robustness analysis

We check the robustness of the proposed encryption scheme by attacking the encrypted image with noise and data loss. The encryption scheme is said to have good performance if it can resist noise and data loss. We attack the encrypted Lena image by adding Gaussian noise and salt and pepper noise to it. Also, we check the robustness by polluting the baboon image with data loss. The proposed encryption scheme can efficiently restore the original image from the attacked encrypted image after decryption. Slight data is lost after the image is decrypted after data loss, but the image is still recognizable, and other information is not lost.

4.6.1 Noise attack and data loss analysis

During transmission, noise may get added to the images. This noise can either be salt and pepper or gaussian noise. Also, some of the information may be get lost while the information is being transmitted through a public channel. So, a good encryption algorithm should be able to resist them, which means we should be able to recover the plain image from the noisy encrypted image.

The proposed algorithm has been tested against noise for the Lena image. Gaussian noise with variances of 0.01 and 0.1 is added to the encrypted images and then decrypted with the correct keys. Furthermore, the robustness of the proposed algorithm against salt and pepper noise with variances of 0.05 and 0.1 has been checked by measuring the values of PSNR and Mean Square Error (MSE). Assume X and Y denote the plain and decrypted images after the noise has been incorporated into the encrypted image. Equations (17) and (18) have been used to measure MSE and PSNR, respectively. Table 7 shows the noise attack analysis.

$$MSE=\frac{1}{M\times N}\sum_i^M\sum_j^N\ {\left({X}_{ij}-{Y}_{ij}\right)}^2$$
(17)
$$PSNR=10\times {\mathit{\log}}_{10}\frac{I^2}{MSE}$$
(18)
Table 7 Noise attack analysis

From the PSNR values calculated and shown in Table 7, it can be seen that the plain images and decrypted images are almost similar despite the noise that may have been added in the channel. Figure 6 shows the results. Figure 6(a) shows the encrypted Lena image after adding Gaussian noise of variance 0.01, Fig. 6(b) shows the encrypted Lena image after adding Gaussian noise of variance 0.1, Fig. 6(c) shows the encrypted Lena image with variance 0.05, Fig. 6(d) shows the encrypted Lena image after adding variance of 0.1 and Fig. 6(e,f,g,h) show the respective decrypted images. Figure 7 shows the decryption results of data loss. Figure 7(a) shows the 1/16 cropping image and its decrypted image, Fig. 7(b) shows the 1/8 cropping image and its decrypted image, Fig. 7(c) shows the 1/4 cropping image and its decrypted image, and Fig. 7(d) shows the 1/2 cropping image and its decrypted image. Despite a part of the image being lost after the cropping attack, the images are still recognizable, and most information can be deduced from them. Table 8 shows the PSNR measurement results of decrypted images after data loss. It can be seen from the table that the PSNR values of our scheme are better than the other recent works. The data loss is shown on the baboon image.

Fig. 6
figure 6

(a, b, c, d) Encrypted images after adding Gaussian and salt and pepper noise, (e, f, g, h) images decrypted images after using correct secret keys

Fig. 7
figure 7

Decryption results of data loss (a) 1/16 cropping image and its decrypted image, (b) 1/8 cropping image and its decrypted image, (c) 1/4 cropping image and its decrypted image, and (d) 1/2 cropping image and its decrypted image

Table 8 PSNR result of the decrypted image after data loss

4.7 Computational time analysis

To measure the execution time of the proposed scheme, several experiments have been carried on the Lena image of size 512 × 512. The system used to carry out these experiments is Intel core i5 CPU (2 GHz) and 4 GB of RAM and windows 10 pro (64-bit version) using MATLAB R2015b programming language. Table 9 shows the comparative analysis of computational time. From the comparative analysis of the proposed scheme with other state-of-the-art schemes, it is evident that it has a very small encryption time compared to other recent works (Fig. 8).

Table 9 Computational time analysis for proposed encryption scheme
Fig. 8
figure 8

Computational time comparison

5 Conclusion

A new adaptive image encryption scheme based on simple chaotic maps has been proposed in this paper. The PRN sequences have been obtained from the Henon map and Quadratic map. The encryption time has been reduced because the shuffling and diffusion process is carried on pixels directly rather than bits. The proposed encryption scheme uses less complex chaotic maps. The experimental results carried on natural images prove the robustness and security level provided. The experiments show that the encryption scheme can resist statistical attacks and entropy attacks. Also, the correlation coefficients in all three directions, i.e., vertical, diagonal, and horizontal, are close to zero. The proposed encryption scheme is a one-round encryption scheme. The comparisons of the proposed scheme with other recent techniques prove the efficiency of the scheme. The computational time analysis shows that it takes only 0.25 s to encrypt an image of size 512 × 512. The possible applications of the proposed algorithm are in Internet of things (IoT) scenarios and real-time applications because of its fast speed and less computational complexity.