1 Introduction

The world is interconnected by the distinct spectra of technology. Advancement in technology budge into the future of automation which raises reliance on cyber connectivity, resulting in exposure of secret messages, images to the attackers that are always trying to uncover and exploit vulnerabilities. Henceforth necessitates protection of usability for smooth transfusion of data from one port to another [15]. Securing a network is the process of targeting a variety of threats and stopping them from rampaging through the system, as just a few minutes of exposure can cause widespread disruption and massive damage to public and private organization’s bottom line and reputation; thus protective measures must always be in place. Confidentiality is the core ingredient that accounts for the plausibility of security services for a message. Mainly providing privacy between the sender and the user is advocated by the phenomena of confidentiality. The authorization over data is held confidential only to the permitted users, attaining garbage values for an unauthorized user. As described, Images perform very crucial role in communication of information on insecure channels. So, this paper works upon the principle of preserving confidentiality particularly for images.

Cryptography [12] is regarded as the art of euphemism of messages to codes or ciphers to prevent it from being deciphered by adversaries. Extensive researches are going on in this direction for securing images that are transferred in data communication network.

Previously designed encryption techniques [2, 7, 8, 12, 16, 18, 19, 21, 22, 25] were complicated and were compatible mainly with texts. The techniques possessed low randomness, limited key size and consumed large processing time to encrypt images, while small key space leads to an easy intruder attack. Chaos-based techniques [6, 9, 10, 13, 23, 24, 27] were evolved and considered for securing confidentiality for the communication of images over the network. In this modification secret keys were used at multilevel processing of encryption of images before transmission. In chaos based mechanisms the pixel positions and values are both modified using confusion and diffusion respectively. The randomness of encrypted images is much larger due to the nonlinear characteristics of chaotic maps used. Furthermore, Quantum chaos [1, 3, 14] based logistic maps were put to use to encrypt images, which results in improvement of all the parameters like randomness, entropy, key sensitivity, image perceptual quality and time complexity. Recently proposed Quantum Qubit based techniques [15, 28] lead to further increase in the extent of randomness and entropy due to the usage of bit instead of byte plane encryption.

This paper attempts to develop a fine quality cryptography technique. The projected work is a block cipher based system that consists of both confusion and diffusion processes. The hallmarks of the proposed scheme are:

  • To ensure high key sensitivity, the confusion and diffusion processes of encryption changes utterly on altering one bit of key. Thus results in a completely different encrypted image and making the process more secure.

  • The number of iterations for the confusion process is dynamic; it depends on the key which makes the encryption process more secure. As the key changes, the number of iterations also changes resulting in increased randomness.

  • In confusion process ECB (Electronic Code Book) and IP block are used to secure the data by altering the pixels of an image. As ECB and IP are matching processes, so it will augment speed of execution.

  • The folding procedure used for the diffusion process uses different keys for diverse directions of folding applicable on three channels of colored image independently. This not only increases the key space but also enhance randomness in the mechanism.

  • To ensure high entropy value of encrypted image and low correlation among adjacent pixels, bit plane manipulation of pixels is executed. Both intra and inter bit plane scrambling operations are performed on all the channels collectively instead of scrambling the bit planes of R, G, B channels individually.

  • To ensure vast resistance power towards differential attack, all the processes utilize different keys, resulting in dissimilar operation for separate set of keys. This will ensure success in differential analysis.

Hence the proposed technique consists of complex processes, passes UACI & NPCR test, consumes less time to execute and fulfill all the major requirements. Rest of the paper is organized as follows: Section 2 gives the literature survey along with some preliminary concepts. The proposed mechanism is described in detail under section 3. Section 4 provides the setup parameters. The complete investigation of results is performed in section 5 followed by overall comparison and references.

2 Literature survey

Various techniques are available in literature which has done confusion and diffusion process utilizing different algorithms.

After the usage of traditional encryption mechanisms [2, 7, 8, 12, 16, 18, 19, 21, 22, 25], Chaos-based techniques [6, 9, 10, 13, 23, 24, 27] were evolved and considered for securing confidentiality for the communication of images over the network. In these, the pixel positions and values are both modified using confusion and diffusion respectively. The randomness of encrypted images is much larger due to the nonlinear characteristics of chaotic maps used. Few chaos based techniques available in the literature are described below:

M. Francois et al. [9] utilised chaotic function based on linear congruence is used to generate large chaotic keys. Coupling of chaotic function with a XOR operation on binary treatment during encryption process is done to enhance the randomness. I.Shatheesh Sam et al. [23] used bit permutation as the confusion process for scrambling of pixels and non linear followed by zig zag diffusion for alteration of pixel values. Mixed transformed logistic map is used to generate chaotic keys. It also uses mixing of color pixels making it highly secure mechanism. I.Shatheesh Sam et al. [24] utilized intertwining chaotic map to enhance key length. Nonlinear and sub diagonal diffusion of adjacent pixels is done to alter the pixel values. It also uses process such as permutation and byte substitution to improve the randomness. Guodong Ye et al. [27] performed permutation, modulation, diffusion (PMD) operations to alter pixel values and positions. Information entropy is employed to make the permutation’s key stream dependent on plain image. Modulation operation is introduced between the permutation and diffusion process to avoid the failing of unchangeable gray distribution before diffusion. Gururaj Hanchinamani et al. [10] used Peter De Jong chaotic map to determine initial keys for RC4 generator and also for permutation process. RC4 stream generator provides pseudorandom numbers for diffusion process. Processing time is improved due to simple algorithm but the complexity and randomness is high because of the Peter De Jong chaotic map.

Furthermore, Quantum chaos [1, 3, 14] based logistic maps were put to use to encrypt images, which results in improvement of all the parameters like randomness, entropy, key sensitivity, image perceptual quality and time complexity. Some of the Quantum chaos based techniques are explained below.

Ahmed A. Abd El-Latif et al. [3] used toral automorphism integer wavelet transform for scrambling only the Y (Luminance) component of low frequency sub band. Quantum logistic map is used to generate chaotic keys at both horizontal and vertical diffusion stage. Substitution/ confusion is done using chaotic key stream generated with the help of adapted quantum chaotic system. A. Akhshani et al. [1] used Dissipative quantum logistic map in 3-dimensional form. Hui Liu et al. [14] proposed a general Arnold scrambling algorithm in with keys are exploited to permute the pixels of color components. In order to get the high randomness and complexity, the two-dimensional logistic map and quantum chaotic map are coupled with nearest-neighboring coupled-map lattices. An improved Arnold transform map enlarges the key space to resist against any key sensitivity. The folding of plain image during diffusion process is done to achieve sensitivity, robustness, resistance against common attacks, large key space.

Recently proposed Quantum Qubit based techniques [15, 28] lead to further increase in the extent of randomness and entropy due to the usage of bit instead of byte plane encryption. Some of the techniques are explained below.

Nanrun Zhou et al. [28] proposed a new cross-exchange operation under quantum color image, which is applied to scramble the original image. The initial parameters of the 5D hyper-chaotic system are employed to increase the number of keys and key space. Channel swapping operation is used to diffuse the gray values of corresponding pixels. The parallel computation and the bit-level quantum color image encryption reduce the computational complexity. Xingbin Liu et al. [15] utilized both intra and inter bit level permutation on bit planes to scramble pixel positions. The intra bit permutation is achieved by sorting chaotic sequence key generated by applying quantum logistic map. The inter bit permutation is done by applying qubit XOR operations between the two selected bit planes.

Table 1 defines the abbreviations used in the paper. The surveyed encryption techniques are described concisely in the Table 2 given below:

Table 1 Abbreviations used in the paper
Table 2 Literature survey

As seen in Table 2, most of the techniques possesses admirable image perceptual quality but doesn’t provide optimum values for the other desired parameters i.e. methods does not live up to expectations from many prospective. Some chaotic techniques have large time complexity which is not a preferred property of cryptography techniques for real-time long-distance communication whereas qubit quantum techniques come up to overcome many shortcomings of previously designed mechanisms but fail in NPCR and UACI tests.

The objectives for the proposed work are to achieve high randomness, high entropy, high speed of execution, resistance towards differential attacks, high key space, low correlation in all the three directions, high image perceptual quality and resistant toward known plaintext attack and chosen plain text attack.

3 Preliminary knowledge

  • Quantum Chaotic Map

To protect information various image encryption schemes are proposed which are designed on the basis of various maps. Chaotic systems have various features such as sensitivity to initial conditions and parameters, high efficiency, ergodicity which makes it appropriate for secure image encryption schemes.

Nowadays, image encryption schemes use quantum chaotic systems to generate pseudo random sequence due to their excellent properties such as randomness, sensitive to initial conditions and deterministic nature [20]. The randomness and non-periodicity of quantum chaotic map are successfully verified by statistical complexity and the normalized Shannon entropy [4, 11].

To study the effects of quantum corrections, a=〈a〉+△a is considered, where △a is quantum fluctuations about 〈a〉 [4]. The quantum chaotic map with lowest order quantum corrections is followed by the following equations:

$$ \left\{\begin{array}{c}\kern0.5em \mathrm{x}\left(\mathrm{i}+1\right)=\mathrm{r}\left(\mathrm{x}\left(\mathrm{i}\right)-{\left(\mathrm{abs}\left(\mathrm{x}\left(\mathrm{i}\right)\right)\right)}^2\right)-\mathrm{r}\ast \mathrm{y}\left(\mathrm{i}\right)\kern0.75em \\ {}\mathrm{y}\left(\mathrm{i}+1\right)=\left(-\mathrm{y}\left(\mathrm{i}\right)\ast \exp \left(-2\upbeta \right)\right)+\left(\exp \left(-\upbeta \right)\ast \mathrm{r}\left[\left(2-\mathrm{x}\left(\mathrm{i}\right)-\overline{x(i)}\right)\mathrm{y}\left(\mathrm{i}\right)-\mathrm{x}\left(\mathrm{i}\right)\overline{z(i)}-\overline{x(i)}\mathrm{z}\left(\mathrm{i}\right)\right]\right)\ \\ {}\kern0.75em \mathrm{z}\left(\mathrm{i}+1\right)=\left(-\mathrm{z}\left(\mathrm{i}\right)\ast \exp \left(-2\upbeta \right)\right)+\left(\exp \left(-\upbeta \right)\ast \mathrm{r}\left[2\left(1-\overline{x(i)}\right)\mathrm{z}\left(\mathrm{i}\right)-2\mathrm{x}\left(\mathrm{i}\right)\mathrm{y}\left(\mathrm{i}\right)-\mathrm{x}\left(\mathrm{i}\right)\right]\right)\ \end{array}\right. $$
(1)

where x=〈a〉, y=〈△a +  △ a〉, z=〈△a. △ a〉 and β are dissipation parameter and in general x(i), y(i) and z(i) are complex numbers with \( \overline{\ x(i)} \), \( \overline{z(i)} \) be the complex conjugate of x(i) and z(i) respectively. If initial conditions being real values then all successive values will also be real. The random sequences used in subsequent sections are generated with a quantum chaotic map because it is a special case in limiting the strong dissipation.

4 Proposed encryption scheme

Figure 1 shows the basic block diagram of the encryption and decryption process of the proposed model.

Fig. 1
figure 1

Basic block diagram of encryption and decryption process of proposed technique

The proposed encryption scheme is elaborated in this section. The whole image encryption process includes two stages, i.e. confusion and diffusion along with requirement of keys to be used in these two processes. These are created using key generation algorithm.

4.1 Key generation

The keys are generated using the quantum chaotic maps so that initial conditions and control parameters are highly sensitive to the changes in even a single bit change in the secret key.

The algorithm for the key generation and creating random sequence of diverse sizes using the key is given below.

figure a

The quantum chaotic map given in Eq. 1 is iterated 1000 times using x = 0.4523444336, y = 0.003453324562, z = 0.001324523564, \( \overline{\ x} \) =0.002, \( \overline{\ z} \) = 0.004, r = 3.9 and β = 4.5 as initial condition and control parameters in order to remove the transient effect. Then, the map is iterated to get ×1, y1 and z1 values needed for generating keys (k1-k55).

Further, round and mod function along with multiplication operations are applied as given in Eq. 2 to get necessary key values in integer format for generating random values of different sizes.

$$ k(i)=\left(x(i)\ast {2}^{32}\right)\operatorname{mod}\ \mathrm{m} $$
(2)

Finally random sequences are generated, (sk1 to sk55) which are used in different encryption process.

Table 3 shows the values ‘m’ (in Eq. 2) for corresponding keys by which mod is taken.

Table 3 m values corresponding to different key values

Table 4 shows the different keys used for the generation of a random sequence of varying sizes and values, corresponding to the encryption block. Different processes of proposed scheme use a diverse set of keys for the generation of random sequence which is further used in the process for encryption and decryption of an image.

Table 4 Different keys used for generation of random sequence of varying sizes and values, corresponding to the encryption block

4.2 Confusion process

The process applies a random key sequence generated using keys K each in different confusion processes as described in Table 4. This progression helps in securing the data by making a complicated relationship between the encrypted data and the keys. Usage of this procedure makes it hard for the unauthorized source to find the key even if large combinations of original data and encrypted data are found. The confusion process includes ECB (Electronic Code Book), IP block (Initial Permutation), Bit plane scrambling, and Inter bit plane scrambling. Figure 2 shows the basic block diagram of the confusion process with the corresponding keys used in each process. These courses of action are iterated for k times and this k value is at variance for different secret keys. K value is found using k55 key whose range is from 1 to 4 and different values of k makes it more difficult for the unauthorized source to find the number of iteration for decrypting the data.

Fig. 2
figure 2

Block diagram of confusion process

4.2.1 ECB (electronic code book)

In cryptography, block cipher mode of operation is an algorithm which utilizes a block cipher for providing security. Electronic code book is one of such algorithm and is the straight forward way of changing the data. In this process, a codebook is generated by using a random sequence with all the values from 0 to 255, corresponding to each pixel value of an image using random sequence sk1 generated using key k1. This generated codebook replaces the pixel values of all the 3 planes R, G, B of the color image with the assigned value in it. Entire procedure is deterministic as if original data are replaced twice using the same random sequence or key, then the encrypted data is the same as original data. The algorithm for the first stage of confusion process i.e. Electronic Code Book is given below.

figure b

4.2.2 IP block

This process is similar to the s-box used in AES [21]. In this process, a random 1-dimensional sequence is generated with the values from 1 to each plane size of an image (i.e. m*n for the color image of size m*n*3) using random sequence sk2 generated using key k2. The values of the sequence correspond to the position where the pixel value needs to be placed and the inverse process also uses the same key and changes the position of the pixel value back to the original position. This process scrambles the pixel values but does not change the value of an image pixel. This progression is followed by method for altering bits within pixels. The algorithm for the second stage of confusion process i.e. Initial Permutation (IP) Block is given below.

figure c

4.2.3 Bit plane scrambling

Subsequent to byte level permutation in IP stage, bit level alteration is executed in bit plane and inter bit plane scrambling steps. A color image is a combination of RGB channels. The pixel values of the color image are changed by bit plane scrambling process. In this process,

  • All the three channels (R, G, B) of a colored image are divided into the 8-bit planes each to get 24-bit planes.

  • Using key k3 a random sequence sk3 of values 1 to 24 is created only once.

  • Now all the 24-bit planes are scrambled according to the random sequence. For e.g., if in random sequence first value is 15, that means now the first-bit plane will be the 15th bit plane of the image. So, all the 24-bit planes are scrambled using this process.

  • Reverse bit plane process is exactly the reversal of this procedure.

The algorithm for the third stage of confusion process i.e. Bit plane scrambling process is given below.

figure d

4.2.4 Inter bit plane scrambling

In this stage of bit level scrambling, a random sequence of size 1*(m*n) is generated, having values from 1 to m*n only once.

  • The ith bit plane is converted into a 1D array (1*(m*n)). The values of the sequence correspond to the position where the bit value needs to be placed and the inverse process also uses the same key and amends the position of the bit value back to the original position.

  • Now all the bit planes are combined back to get the image of size m*n*3.

The algorithm for the last stage of confusion process i.e. Inter bit plane scrambling is given below.

figure e

The number of iterations to be performed for the complete encryption process is based on the key k55. The value of k55 is in the range from 1 to 4. This elevates the security of the encryption process for making it extremely protected.

4.3 Diffusion process

Confusion stage is trailed with diffusion process, which applies a random key sequence generated using keys KR, G, B each in different processes for all the 3 channels (R, G, B). This process aids in escalating redundancy. Even a single bit change in the secret key makes non uniform changes in the image, which makes it harder for the unauthorized user to detect the data correctly. In this procedure, the folding technique is used along 8 directions and for each path diverse key is utilized. The block diagram of the diffusion process with folding is shown in Fig. 3. The process is described as follows:

  • Using key k28-k54, a random matrix sk28-sk54 of size m*n is generated having values from 0 to 255. From this, we get 27 matrices to say X28, X29... X54.

  • For the R channel, the key matrix used is X28 to X36, whereas, for G channel, the key matrix used is X37 to X45 and for B channel, the key matrix used is X46 to X54.

  • To explain the process, just the R channel is taken into consideration. The R channel matrix is folded from 8 directions for encryption. Eight directions include eight rounds.

    Fig. 3
    figure 3

    Block diagram of diffusion process

The algorithm of the Diffusion process for the proposed technique is given below.

figure f

This was the complete process to encrypt the R channel. Similarly, G and B channels are encrypted using keys and key matrix corresponding to them, to get EG and EB 0028 (Figs. 4-11).

Fig. 4-11
figure 4

Diffusion Process of the proposed encryption

The reverse of the diffusion process is performed using the same key and the key matrix generated using the key. Firstly, all three channels ER, EG and EB of the encrypted image are XORed with the key matrix X36, X45, and X54 respectively. Then, the process of opening the folded matrix is performed on all the channels. For e.g. the opening process for round 1 is as follows:

$$ \mathrm{DHl}\left(\mathrm{m}-\mathrm{i}+1,\mathrm{j}\right)=\mathrm{DHl}'\left(\mathrm{m}-\mathrm{i}+1,\mathrm{j}\right)\oplus \mathrm{DHu}'\left(\mathrm{i},\mathrm{j}\right) $$
(12)
$$ \mathrm{DHu}\ \left(\mathrm{i},\mathrm{j}\right)=\mathrm{DHu}'\left(\mathrm{i},\mathrm{j}\right)\oplus \mathrm{X}28\left(\mathrm{i},\mathrm{j}\right) $$
(13)

where i = 1, 2,....,m/2 and j = 1,2,....,n.

Similarly, opening process is performed for all the 8 rounds and for all the 3 channels. The decryption process is performed just in the reverse manner of encryption process. Next section provides set up parameters used in this work.

5 Simulation setup parameters

Table 5 provides simulation setup parameters used, while performing different experiments using proposed mechanism.

Table 5 Setup parameters

6 Simulation results and security analysis

The results are simulated in the MATLAB version R2014a. The simulation results of the proposed mechanism are demonstrated as follows. These shown results are an average for 10 images of two different sizes for the below mentioned performance matrices:

  • Visual Analysis

A good image encryption scheme shows no visual information similarity to the original image. Table 6 shows the Visual analysis of images of sizes 256*256 and 512*512 of the proposed technique and different techniques available in the literature. It can be seen that the encrypted image does not show any visual resemblance with the original image due to multilevel encryption process.

Table 6 Visual analysis of different size of images
  • Histogram Analysis

Histogram of an image [15] is a graphical portrayal of the frequency distribution of the pixel intensity values present in a computerized image. Table 7 shows the histogram analysis of original, encrypted and decrypted images for the proposed scheme of image size 256*256 and 512*512. The histograms of the original and encrypted images are not similar. The histogram of the encrypted image is moderately uniform which shows that the attack based on the histogram is difficult.

Table 7 Histogram analysis of Orignal and Encrypted Image
  • Correlation Analysis

In addition to statistical analysis [5], correlation analysis is also performed on images. An image, when encoded, ought to have no connection between the nearby pixels. The relationship coefficients go between - 1 and 1, where the boundaries demonstrate an ideal negative or positive direct connection separately.

For good encryption, the encrypted image must have very little correlation among adjacent pixels in all three directions. Table 8 and Figs. 12, 13 and 14 shows the tabular and graphical comparison of correlation in all three directions for image size 256*256 and 512*512 for different techniques available in the literature. The proposed technique depicts very less correlation among the adjacent pixels. This is achieved due to the bit plane scrambling confusion process at inter and intra bit plane levels.

Table 8 Comparison of correlation in all three directions for image size 256*256 and 512*512 for different techniques available in the literature
Fig. 12
figure 5

Graph depicting Horizontal correlation graphs respectively compared with the chaos and quantum chaos techniques for 256*256 and 512*512 images

Fig. 13
figure 6

Graph depicting Vertical correlation graphs respectively compared with the chaos and quantum chaos techniques for 256*256 and 512*512 images

Fig. 14
figure 7

Graph depicting Diagonal correlation graphs respectively compared with the chaos and quantum chaos techniques for 256*256 and 512*512 images

The proposed technique depicts very less correlation among the adjacent pixels in all the three directions as depicted in Figs. 12, 13 and 14 and Table 8. This is achieved due to the bit plane scrambling confusion process at inter and intra bit plane levels.

  • Differential Analysis

NPCR:

Number of pixel change ratio [26] implies the rate of change in the number of pixels when the original and a pixel altered plain-image are encoded first and then compared. A slight change in key and original image should result in a completely different encrypted image. The impact of one-pixel change is analyzed by NPCR and UACI [26].

Table 9 shows the theoretical results of NPCR related to image size of 256*256 and proposed NPCR values. The techniques, quantum 4 and quantum 5 does not pass even single-level NPCR test which are based on the qubit, whereas the proposed technique passes the entire NPCR level tests. This shows that the proposed technique is sensitive to small changes and has great resistance power towards differential attack. This is due to the fact that our proposed technique is key dependent at each level of encryption process.

Table 9 NPCR Test Table

The pass or fail status in test depends on the reported values of the techniques. If the reported value is greater than the theoretical value or the critical value at each level, then that technique passes the NPCR test.

  • UACI (Unified Average Change in Intensity):

Unified Average Change in Intensity [26] is the difference in average intensity between the plain and encrypted images. Table 10 shows the theoretical results of UACI related to 256*256 size of image and proposed UACI values. The results illustrate that the proposed scheme provides the readings of UACI lie in the range of theoretical values [26]. This shows that the proposed technique is sensitive to small changes and has great resistance power towards differential attack. This is due to the fact that proposed technique is key dependent at each level of encryption process.

Table 10 UACI Test Table

The pass or fail status of test depends on the reported values of the techniques. If the reported value is in between the upper and lower theoretical ranges or the critical value for each level, then that technique passes the UACI test.

  • Quantitative Analysis:

PSNR (Peak Signal to Noise Ratio):

Peak Signal to Noise Ratio is the proportion between the most extreme power part of the signal and the noise present in it. By and large, a logarithmic decibel scale is utilized to portray PSNR, as this sort of scaling can be utilized for a compact representation of a wide range of signal.

The Figs. 15 and 16 shows the MSE and PSNR for two different sizes of images for diverse renowned mechanisms. MSE is inversely proportional to PSNR. The proposed scheme shows the competent results in comparison to available techniques in literature.

Fig. 15
figure 8

Graph comparing MSE values of proposed technique with the chaos and quantum chaos techniques for 256*256 and 512*512 images

Fig. 16
figure 9

Graph comparing PSNR values of proposed technique with the chaos and quantum chaos techniques for 256*256 and 512*512 images

  • Entropy:

Figure 17 and Table 11 shows the graphical and numerical representation of entropy between encrypted and original image of different sizes. Entropy defines the randomness in the encrypted image. If image is completely randomized then the maximum value of entropy is revealed, which is 8. The proposed scheme shows entropy very close to ideal value i.e. 8 and hence can resist entropy attacks. This is due to the fact that the proposed technique uses inter and intra bit plane confusion process and dynamic number of iterations. Entropy is at par with other techniques given in literature.

Fig. 17
figure 10

Graph depicting Entropy values of proposed and different techniques of different size

Table 11 Entropy of encrypted image for the proposed technique in comparison to other techniques available in literature
  • Speed of Execution:

Table 12 shows the speed of execution of encryption mechanisms for two different image sizes. The speed of encryption/ decryption is also an important factor that depends on memory size, CPU structure, Operating system and many more. Hence, it is not comparable until the time execution is done using the same environment. From results, it is seen that the proposed scheme shows very less speed of execution in comparison to the most of techniques available in literature. This is achieved due to the implementation of matching process in the encryption process of the proposed technique. Still, further improvements can be done to decrease this factor.

Table 12 Speed of execution of encryption for two different image sizes
  • Key Space Analysis:

Key-space investigation is a significant parameter characterizing the possibility of an encryption plan to withstand a brute force attack [10, 24, 27]. To do this, the key size used for encryption must be a large combination of key spacing. This is important for resisting the brute force attack. Ideally, key space must be greater than 2100 for resisting brute force attacks with the current computational ability of computers. As described in Simulation setup parameters the key space is 2^432, which is greater than the ideal key space. Hence, the proposed scheme has a large enough key space for the secured transmission of images. Key space of different encryption techniques is shown in Table 13.

Table 13 Key space analysis of various techniques available in literature
  • Cryptanalysis:

The cryptanalysis attack [17] is the most important attack to validate encryption technique in terms of security. The most well known cryptanalysis attack are chosen plaintext attack and known plaintext attack. The chosen plaintext attack is the most intimidating attack. It is known that encryption scheme can resist all other attacks if it can resist the chosen plain text attack. Similar to other renowned techniques available in literature, proposed technique has the ability to resist chosen plain text as well as known plaintext attack. This resistance is developed due to its dependency on the original image and key generation using quantum chaotic map.

7 Overall comparison

The proposed technique has enhanced results as requisite for a good encryption mechanism, as illustrated in the Table 14. The overall comparison of the diverse renowned mechanisms with the proposed technique is prepared in terms of various parameters such as image perceptual quality, UACI, NPCR, Key space, Key space analysis, Randomness, Speed of Execution, Known plaintext attack and Chosen plaintext attack.

Table 14 Overall Comparison of techniques available in literature with the proposed technique

8 Overall conclusions

The proposed mechanism utilizes quantum chaotic map for key generation to be used in different processes like generation of ECB, eight direction Folding and number of iterations used in overall methodologies. All the encryption stages and also the number of iterations are key dependent. The image to be encrypted is firstly confused using ECB, IP and Inter-intra bit scrambling. The confused image is diffused in next stage which includes folding process in eight directions and the number of folds for each direction depends on key values. After analyzing the results following conclusions are inferred:

  • This technique works on bit planes rather than working on bytes, which increases the entropy and randomness in the encrypted image.

  • The entropy of the proposed techniques is close to 7.999 but still can be improved further.

  • Due to the dependency on the original image and key generation using quantum chaotic map, proposed technique can efficiently resist chosen plaintext attack and known plaintext attack.

  • Usage of the multilevel matching process in the confusion process requires less time for execution. This decreases the speed of execution and hence can be used in wide applications.

  • The speed of execution of the proposed technique is less than almost all the techniques available in the literature. But it is greater than Chaos 5 technique. As this parameter is dependent on the number of iterations of the process. In proposed technique it is variable, as it is dependent on the key value. This feature makes projected mechanism more protected in comparison to others.

  • In proposed technique the key size can be increased up to 2^432 which can achieve a vast range of key space. Hence, it can resist brute force attack resulting in extremely secure transmission of data.

  • The proposed technique passes all the test levels of NPCR and UACI and hence turns out to be resistant towards differential attacks.

  • Our results such as: differential attack, cryptanalysis, key space analysis, image perceptual quality, key sensitivity analysis are reasonably improved than others while entropy, correlation and speed of execution are at par with other techniques given in literature.

The proposed mechanism has enhanced outcomes as required for a superlative encryption mechanism.