1 Introduction

With the rapid development of computer networks, information leakage events occur in the process of network transmission and storage in an endless stream. This makes most network users aware of the threat from privacy leakage [12, 26]. Secured storage and transmission of the digital image is one of the prime concerns in multimedia communication [49, 55]. Cryptography, steganography, and watermarking are three ways to protect digital data from unauthorized access and illegal usage [17, 21, 50]. Among these, cryptography plays a significant role in providing highly secured transmission over insecure channel. The cryptographic algorithms are classified into stream ciphers and block ciphers. Stream ciphers uses a secret key generator to encrypt the digital data bit by bit, while block ciphers encrypts blocks of bits instead. Most commonly used stream ciphers are linear feedback shift registers (LFSR) based on stream cipher and RC4. Block ciphers include the well-known advanced encryption standard (AES), data encryption standard (DES), triple DES (TDES) [16, 39], and etc. These conventional encryption schemes are not suitable for image encryption since image data requires strong real time property in communications [22]. Moreover, these ciphers require higher processing time, more computational resources, and high power for real time image encryption [42]. Furthermore, some intrinsic features of image, such as big storage capacity, high data redundancy, and strong correlation among adjacent pixels, are different from other information [25, 46, 52]. Hence, researchers have presented many effective image cryptographic schemes [5, 36] based on different theories and purposes. Chaotic cryptography offers a series of properties whitch are suitable for image encryption. These properties have extreme sensitivity to initial conditions, also have non-periodicity, pseudo-randomness, ergodicity, reproduction, and can generate a large number of chaotic sequences quickly and accurately [44].

The chaotic maps that are used in image encryption schemes, can be divided into two categories: one dimensional (1D) and higher dimensional (HD) chaotic maps. 1D chaotic maps have simple structures and are easy to be implemented [2, 22], but they have the defects of limited chaotic ranges [28, 36] and vulnerability [43].

HD maps have more complex structures and better chaotic behaviors. This makes their chaotic orbits more unpredictable [14]. However HD chaotic maps have the limitations of high computation cost and implementation difficulty [37, 38]. In order to overcome these difficulties, numerous encryption algorithms based on optical transformation [6, 7, 25], DNA computing [29, 37, 48], cellular automata [30, 41], and others [11, 15, 20] have been proposed.

Recently a new image encryption scheme has been introduced based on the phase-truncated short-time fractional Fourier Transform and the hyper-chaotic system [31]. In this method the plain image is divided into four sub-images to be encoded separately.

Huang Zhi-Jing et al. proposed a method based on chaotic system and two-dimensional linear canonical transform [51]. The scheme has proper robustness against different attacks due to the elimination of linearity and the main keys associated with the plain images.

Lihua Gong et al. presented an image compression and encryption scheme based on chaotic system and compressive sensing [18]. The bitwise XOR operation and a pixel-scrambling method controlled by chaos map are employed to improve the efficiency of diffusion and confusion operations of the measurement results, respectively. The keys used in the chaotic systems are related to the plain image and generated by the SHA-256 algorithm.

To save more storage space than the existing quantum image representation models and encrypting an arbitrary number of images simultaneously, Zhou Nan run et al. presented a new scheme based on quantum 3D Arnold transform and scaled Zhongtang chaotic system [54]. In this method a quantum representation model for multiple images and a novel quantum multi-image encryption scheme has been proposed by combining quantum 3D Arnold transform and quantum XOR operations with scaled Zhongtang chaotic system. Moreover, a quantum image encryption scheme based on generalized Arnold transform and double random-phase encoding was proposed by Zhou Nan run et al. [53]. In this scheme, by combining generalized Arnold transform with double random-phase encoding, a quantum image encryption algorithm has been introduced.

In order to reduce the processing time and enhance the efficiency of encryption and decryption for color images, Guangfeng Cheng et al. proposed a novel color image encryption scheme based on hyper chaotic system and permutation-diffusion architecture [10]. In this method, a block permutation is employed to enhance the efficiency, and a hyper chaotic system generates the key streams to diffuse the pixels. For better security three R, G, B color components are affected each other by different mixing schemes.

Studies have revealed that intrinsic properties of the chaotic maps are equivalent to the counterparts of cryptography [19, 36, 52]. Hence, hybrid chaotic systems are the perfect candidate for cryptography, which has been extensively used in image encryption. In this paper an image encryption scheme based on a new hybrid chaotic system is presented. The performance analysis is performed on key spaces, key sensitivity, the capability of resisting statistical attacks, noise and cropping attacks, differential attacks, and quality evaluation metrics of decrypted image.

The rest of the paper is organized as follows: Section 2 presents the basic definitions concerning Arnold’s cat map and three other chaotic maps. The proposed method is discussed in section 3. Section 4 exhibits the effectiveness of the proposed technique. Security analysis and Extensive performance evaluation of the proposed cipher algorithm are analyzed in detail within section 5. Section 6 gives a conclusion to the paper, and finally in section 7 we introduce future work.

2 Preliminaries

This section briefly reviews four representative chaotic maps, namely Arnold’s cat map, Sine map, Tent map, Logistic map, and their combinations respectively.

2.1 Arnolds’ cat map

According to Arnold’s transformation (Eq. (1)), an image is hit with the transformation that apparently randomizes the original organization of its pixels. However, enough iteration can generate the original image [1]. The number of considered iterations is known as the Arnold’s period. The period depends on the image size, and parameters a, b.

$$ \left[\begin{array}{c}{x}_{n+1}\\ {}{y}_{n+1}\end{array}\right]\left[\begin{array}{c}{\mathrm{x}}_{\mathrm{n}+1}\\ {}{\mathrm{y}}_{\mathrm{n}+1}\end{array}\right]=A\left[\begin{array}{c}{x}_n\\ {}{y}_n\end{array}\right]\left(\mathit{\operatorname{mod}}\ N\right)=\left[\begin{array}{cc}1& a\\ {}b& ab+1\end{array}\right]\left[\begin{array}{c}{x}_n\\ {}{y}_n\end{array}\right]\left(\mathit{\operatorname{mod}}\ N\right). $$
(1)

Where N is the size of N × N square image, a and b are positive integers and det (A) = 1. (xn, yn) is the position of samples in the N × N data such as image, so that (xn, yn) ϵ{0,1,2,…,N-1} and (xn + 1, yn + 1) is the transformed position after cat map.

Arnold’s cat map, which bring chaotic movement, has two typical factors including tension (multiply matrix (A) in order to enlarge (x, y)) and fold (taking mod in order to bring x, y in unit matrix).

Table 1 the shows the Arnold’s period for typical image sizes and different a, b parameters. In this paper for simplicity we choose a = b.

Table 1 Arnold’s period for typical image sizes and different a, b parameters

2.2 Sine map

Sine map, one of the mostly used 1D chaotic maps, has a simple dynamic structure, but it can generate complex chaotic sequences with a range of [0, 1]. The definition of Sine map is:

$$ {f}_{n+1}=s\times \sin \left(\pi {f}_n\right), $$
(2)

where s is a parameter and according to the bifurcation diagram [22], s ϵ [0.87, 1] and s0 is the initial value for fn.

2.3 Tent map

Tent map is another 1D chaotic map that is used in many applications. It is well known that its graph in bifurcation diagram looks like the curve of tent function. The definition of Tent map is presented as follows [22]:

$$ {g}_{n+1}=\left\{\begin{array}{c}2t{g}_n\kern5.5em {g}_n<0.5\\ {}2t\left(1-{g}_n\right)\kern2.75em {g}_n\ge 0.5,\end{array}\right. $$
(3)

where t is a parameter and according to the bifurcation diagram t ϵ [0.5, 1] and t0 is the initial value for gn.

2.4 Logistic map

Logistic map is derived from Sine map, so they have some similar properties. In order to restrict the input value in a range of [0, 1], Logistic map is mathematically defined as follows [22]:

$$ {h}_{n+1}=4l\ {h}_n\left(1-{h}_n\right), $$
(4)

where l is a parameter and according to the bifurcation diagram l ϵ [0.9, 1] and l0 is initial value for hn.

2.5 Hybrid chaotic maps

In this paper we use four hybrid chaotic systems; Logistic-Tent system (LT), Logistic-Sine system (LS), Sine-Tent system (ST) and Logistic-Tent-Sine system (LTS). Each of chaotic system is a nonlinear mixture of two or three different chaotic maps, i.e., Logistic map, Tent map and Sine map, which are supposed to be seed maps. These hybrid chaotic maps are based on the nonlinear combination of seed maps, which are described as follows:

$$ \mathrm{LT}\ \mathrm{system}:{x}_{n+1}=\mathrm{Logistic}\ \left(\mathrm{Tent}\ \left({x}_n\right)\right)\kern4.25em \mathit{\operatorname{mod}}\ 1. $$
(5)
$$ \mathrm{LS}\ \mathrm{system}:{x}_{n+1}=\mathrm{Logistic}\ \left(\mathrm{Sine}\ \left({x}_n\right)\right)\kern4em \mathit{\operatorname{mod}}\ 1. $$
(6)
$$ \mathrm{ST}\ \mathrm{system}:\kern0.5em {x}_{n+1}=\mathrm{Sine}\ \left(\mathrm{Tent}\ \left({x}_n\right)\right)\kern5em \mathit{\operatorname{mod}}\ 1. $$
(7)
$$ \mathrm{LTS}\ \mathrm{system}:{x}_{n+1}=\mathrm{Logistic}\ \left(\mathrm{Tent}\ \Big(\mathrm{Sine}\ \left({x}_n\right)\right)\kern0.75em \mathit{\operatorname{mod}}\ 1. $$
(8)

The mod operation here ensures the output is restricted to [0, 1]. The cascade operator is applied to seed maps, which improves complexity level of the chaotic structure. Simulations and analysis have clarified the excellent chaotic ness that characterize hybrid maps.

3 The proposed method

A new encryption scheme for efficient and secure image content preservation is presented in Fig. 1. This method is specialized for grayscale images with different sizes, and it consists of two iterative phases: chaotic confusion and pixel diffusion. An improved hybrid chaotic system is employed by both of these phases, where it’s dynamical initial value and system parameter are produced by means of the external secret key, for the sake of generating one-time chaotic sequences, increasing the sensitivity to small changes of the plain image, and hence ensuring the immunity of the cryptosystem against known/chosen plain image attacks.

Fig. 1
figure 1

Block diagram of the proposed encryption process

The diffusion phase is ruled by means of extension, XOR, transform, and exchange operations, aiming to elevate the sensitivity to plain image and accelerate the diffusion mechanism of the whole cipher algorithm. The confusion phase is governed by Arnold’s cat map. The detailed description of the encryption algorithm is given in 9 steps as follow:

  • Step 1: Let I be N × N gray scale plain image. In this step, the average absolute value of correlation coefficient (r) for 3000 randomly horizontaly, verticaly, and diagonal adjacent pairs of pixels in plain image is calculated. If 0 < r ≤ 0.7 then let M = 1 and r1 = r. If 0.7 < r ≤ 0.8 then let M = 2 and r2 = r. If 0.8 < r ≤ 0.9 then let M = 3 and r3 = r. If 0.9 < r < 1 then let M = 4 and r4 = r.

  • Step 2: Extend the original image I from N × N to (M + N) × (M + N) and denote it by R (Fig. 2); M is obtained from step 1. For simplicity, we assume that original image is square, otherwise we can add proper number of rows and columns to achieve square matrix (for example we can add M + d rows and M + e columns and fill them by binary chaotic integers between [0,255], where d and e are positive integers).

  • Step 3: According to the features of bifurcation diagram of Logistic, Tent and Sine map, one of the following combination of chaotic maps is applied to generate chaotic sequences:

    • For r1 mode, apply LT system (combination of Logistic and Tent map).

    • For r2 mode, apply LS system (combination of Logistic and Sine map).

    • For r3 mode, apply ST system (combination of Tent and Sine map).

    • For r4 mode, apply LTS system (combination of Logistic, Tent and Sine map).

  • Step 4: Fill (M × N) + M×(M + N) components of extended matrix R by using the generated chaotic sequences by using Eqs. (5–8) from left to right and up to down according to step 5.

Fig. 2
figure 2

Extended matrix

  • Step 5: Here we convert the chaotic sequence Wi generated by proposed hybrid chaotic maps (LT, LS, ST or LTS), with a range [0, 1] into an integer sequence ((M × N) + M×(M + N) components) with a range [0, 255] by using Eq. (9):

$$ {S}_i=\left[\left({10}^q\times {W}_i\right)\right]\ \mathit{\operatorname{mod}}\ 256, $$
(9)

where q is the number of floating point of generated chaotic sequences. Then Si is converted to a binary sequence Bi. New extended (M + N) × (M + N) matrix R, contains the plain image I and the extended components Bi.

  • Step 6: In this step, we apply Arnold’s cat map k times for scrambling the location of pixels by means of confusion. To reduce the number of secret keys, we let a = b=M. k is one of the secret keys with respect to the Arnold’s period by noting that mod (M + N) will be used here.

  • Step 7: We use row and column XOR operations for diffusion; e.g. suppose we have 6 pixels:

Pixel No.1

Pixel No.2

Pixel No.3

Pixel No.4

Pixel No.5

Pixel No.6

11101010

10110100

01101101

11110010

11000101

11010101

We have:

  1. a-

    (Pixel No.1) ← (Pixel No.1) ⊕ (Pixel No.2)

  2. b-

    (Pixel No.2) ← (Pixel No.2) ⊕ (Pixel No.3)

  3. c-

    (Pixel No.3) ← (Pixel No.3) ⊕ (Pixel No.4)

  4. d-

    (Pixel No.4) ← (Pixel No.4) ⊕ (Pixel No.5)

  5. e-

    (Pixel No.5) ← (Pixel No.5) ⊕ (Pixel No.6)

Therefore we will have:

Pixel No.1

Pixel No.2

Pixel No.3

Pixel No.4

Pixel No.5

Pixel No.6

01011110

11011001

10011111

00110111

00010000

11010101

Reverse operations are similar the scheme from e to a.

  • Step 8: Matrix R will be changed to matrix Z by exchanging the values of M and M + 4 positions in every binary number for all (M + N) × (M + N) components.

  • Step 9: Let row Zr and column Zc are generated by the step 8, then we define new matrix D according to the following equations:

$$ {D}_c\left(i,j\right)=\left\{\begin{array}{c}0\kern2.25em for\left({Z}_r(j),j\right)\\ {}1\kern4.25em others\kern0.5em \end{array}\right. $$
(10)
$$ {D}_r\left(k,l\right)=\left\{\begin{array}{c}0\kern2.25em for\left(k,{Z}_c(k)\right)\\ {}1\kern5em others\kern0.5em \end{array}\right. $$
(11)

Final encrypted output is generated as follows:

$$ E={D}_c^t\ Z\ {D}_r^t $$
(12)

In decryption process, the matrix Z will be recovered by the following way:

$$ Z={\left({D}_c^t\right)}^{-1}\ E\ {\left({D}_r^t\right)}^{-1} $$
(13)

The decryption procedure is the same as that of the encryption one described above, unless it must be performed in the reverse order.

3.1 Motivation

As first motivation, to reduce time complexity and more efficiency, we proposed that plain images with different features and correlations must encrypt in different ways.

Furthermore, seed maps such as Logistic, Tent and Sine maps have the limitations of chaotic performance, which will impair encryption effect and make the encrypted images easy to crack. Also, high dimension chaotic maps suffer from high computation cost and difficult implementation, so it is necessary to design a new chaotic system to enhance chaotic properties for an extensive range of system parameters. Hence, as second motivation, we proposed to employ hybrid chaotic systems.

3.2 Theoretical analysis of proposed scheme

To analyze the efficiency of our scheme theoretically, we use Lyapunov exponent (LE) to study the chaotic behavior of proposed method. It is known that a system with bigger positive LE values will have a good chaotic behavior. In this part we present a proof analysis of the chaotic behavior of LT structure (combination of Logistic and Tent maps). Other structures (LS, ST, LTS) proof analysis, are similar.

Suppose x0, y0 are two initial values and difference between them is too small. Also x1, y1 are the next iteration of x0 and y0. L(x), T(x) are Logistic and Tent maps respectively. We have:

$$ \left|{x}_1-{y}_1\right|=\left(\frac{\left|L\left(T\left({x}_0\right)\right)-L\left(T\left({y}_0\right)\right)\right|}{\left|T\left({x}_0\right)-T\left({y}_0\right)\right|}\ \frac{\left|T\left({x}_0\right)-T\left({y}_0\right)\right|}{\left|{x}_0-{y}_0\right|}\right.. $$

If x0 → y0 then T(x0) →T(y0) and we have:

$$ {\displaystyle \begin{array}{c}\left|{\left.\frac{d(L)}{dx}\ \right|}_{T\left({x}_0\right)}\right|\approx \underset{T\left({x}_0\right)-T\left({y}_0\right)}{\lim}\frac{\left|L\left(T\left({x}_0\right)\right)-L\left(T\left({y}_0\right)\right)\right|}{\left|T\left({x}_0\right)-T\left({y}_0\right)\right|},\\ {}\left|{\left.\frac{d(T)}{dx}\ \right|}_{x_0}\right|\approx \underset{x_0-{y}_0}{\lim}\frac{\left|T\left({x}_0\right)-T\left({y}_0\right)\right|}{\left|{x}_0-{y}_0\right|}.\end{array}} $$

Now we have:

$$ \left|{x}_1-{y}_1\right|\approx \left(\left|{\left.\frac{d(L)}{dx}\right|}_{T\left({x}_0\right)}\right|\left|{\left.\frac{d(T)}{dx}\right|}_{x_0}\right|\right)\left|{x}_0-{y}_0\right|. $$

So we have the following result after n iteration:

$$ \left|{x}_1-{y}_1\right|\approx \left(\left|{\left.{\prod}_{i=0}^{n-1}\frac{d(L)}{dx}\right|}_{T\left({x}_i\right)}\right|\left|{\left.{\prod}_{i=0}^{n-1}\frac{d(T)}{dx}\right|}_{x_i}\right|\right)\left|{x}_0-{y}_0\right|. $$

Let ∆P(x) is the average chnage in each iteration from |x1 − y1| to |xn − yn| we have:

$$ \Delta P(x)\approx {\left(\left|{\left.{\prod}_{i=0}^{n-1}\frac{d(L)}{dx}\right|}_{d\left(T\left({x}_i\right)\right)}\right|\left|{\left.{\prod}_{i=0}^{n-1}\frac{d(T)}{d\mathrm{x}}\right|}_{x_i}\right|\right)}^{\frac{1}{n}}. $$

According to the definition of Lyapunov exponent (LE), we can calculate LE of P(x) as:

$$ {\displaystyle \begin{array}{c}{\lambda}_{P(x)}=\ln \left(\Delta P(x)\right)=\underset{n\to \infty }{\lim}\frac{1}{n}{\sum}_{i=0}^{n-1}\ln \left(\left|{\left.\frac{d(L)}{dx}\right|}_{d\left(T\left({x}_i\right)\right)}\right|\left|{\left.\frac{d(T)}{dx}\right|}_{x_i}\right|\right)=\\ {}\underset{n\to \infty }{\lim}\frac{1}{n}{\sum}_{i=0}^{n-1}\ln \left({\left.\frac{d(L)}{dx}\right|}_{d\left(T\left({x}_i\right)\right)}\right)+\underset{n\to \infty }{\lim}\frac{1}{n}{\sum}_{i=0}^{n-1}\ln \left({\left.\frac{d(T)}{dx}\right|}_{x_i}\right)={\lambda}_{L(x)}+{\lambda}_{T(x)},\end{array}} $$

where λL(x) and λT(x) are Lyapunov exponent of L(x) (Logistic map) and T(x) (Tent map).

We know the larger value of a positive LE has better chaotic performance, so λL(x) and λT(x) must be positive numbers, and it is clear that λP(x) ≥ λL(x) and λP(x) ≥ λT(x). As a result, we proved the structure with combination of Logistic and Tent maps (LT system) has wide chaotic range rather than Logistic and Tent maps separately.

4 Security and performance analysis

In order to illustrate the performance clearly, simulation results are given in this section. The experiment is conducted via MATLAB R2016b in a computer with 64 bit Windows 10 operating system, Intel(R) Core(TM) i7–6700 CPU @ 3.60GHz and 8GB RAM. All 26 images in the USC SIPI image database (http://sipi.usc.edu/database), are chosen as test images.

4.1 Distribution of the cipher image

An image histogram displays that how pixels in an image are distributed by plotting the number of pixels [2]. Here taking a 512 × 512 standard gray scale image in Fig. 3 (boat.512 in http://sipi.usc.edu/database). The histogram of encrypted image is uniform-distributed compared with those of the original images that are unevenly distributed. These results indicate that the proposed algorithm performs well in breaking the correlations of image pixels and achieving satisfactory image encryption performance. Histograms of the other images and the corresponding ciphered images are shown in Fig. 4. As it was displayed, the histograms of the original image and the ciphered image, it does not provide any clues to the use of any statistical analysis attack on the encrypted image [28].

Fig. 3
figure 3

The first row shows original 512 × 512 standard gray scale image and its histogram. The second row illustrate the decrypted image and encrypted histogram

Fig. 4
figure 4

Simulation results of different types of images. The first and second columns show original images and their histograms (a,b). The third and fourth columns illustrate the ciphered images and their histograms (c,d)

4.2 Shannon entropy analysis

Information entropy is the most significant measure of the strength of a cryptosystem. The information entropy of plain image I is defined as Eq. (14). The ideal information entropy of an 8 bit truly random image is 8, where the image would not show any useful information to attackers. Equation (14) implies that uniform distribution leads the algorithm to the better entropy.

$$ H(s)=\sum \limits_{i=0}^{255}P\left({s}_i\right){Log}_2\frac{1}{P\left({s}_i\right)} $$
(14)

where si denotes the gray-level and P(si) is the probability of the occurrence si. Table 2 represents the entropy of sample standard gray level images. Results show that the entropy of all encrypted images are more than 7.99.

Table 2 Information entropy test results for standard images

Figures 3, 4 and 5 show the Boat, Lena, Peppers, Baboon, Female, Airplane and Stream & bridge images. Shannon entropy of different images encrypted by the proposed scheme, is listed in Table 3 and it shows that the Shannon entropy of the proposed encrypted images is all close to 8.

Fig. 5
figure 5

Key sensitivity analysis. a Original image. b Encryption image E1 with Ke1. c Encryption image E2 with Ke2. d Difference between encryption images |E1-E2|. e Decryption image D1 with correct secret key. f Decryption image D2 from E1 with Ke1 + 10−14. g Decryption image D3 from E2 with Ke2 + 10−14. h Difference between two decryption images |D2-D3|

Table 3 Comparison of the entropy value between proposed scheme and other methods

4.3 Correlation analysis

The adjacent pixels of plain image always have high correlation coefficients, while an effective encryption algorithm should significantly reduce the correlation coefficients of the cipher image. We select 3000 horizontal (vertical and diagonal) adjacent pixels in the test plain and cipher image randomly to analyze their correlation coefficients according to Eq. (18).

An efficient cipher algorithm should conceal such relations between adjacent pixels, and exhibit a good performance of balanced 0–1 ratio and zero correlation [4, 5]. Table 4 shows the obtained results of correlation coefficient values of the selected standard test images and their modified images. To find plain images with different correlations, in order to cover 4 proposed correlation modes (r1,...,r4), we employed modified standard images as shown in Table 4.

Table 4 Correlation test results for 256 × 256 standard and modified images

From the obtained correlation coefficient results, it is obvious that the high relations among plain images’ neighboring pixels (correlation coefficient close to 1) effectively reduced in the corresponding cipher images’ pixels (correlation coefficient close to 0), using the proposed cipher algorithm, reflecting the efficiency of this later to conceal the spatial redundancy within the cipher image’s pixels.

$$ E(x)=\frac{1}{N}\sum \limits_{i=1}^N{x}_i $$
(15)
$$ D(x)=\frac{1}{N}\sum \limits_{i=1}^{i=N}{\left[{x}_i-E\left({x}_i\right)\right]}^2 $$
(16)
$$ Cov\left(x,y\right)=\frac{1}{N}\sum \limits_{i=1}^N\left[{x}_i-E\left({x}_i\right)\right]\left[{y}_i-E\left({y}_i\right)\right] $$
(17)
$$ {R}_{xy}=\frac{\mathit{\operatorname{cov}}\left(x,y\right)}{\sqrt{D(x)D(y)}}, $$
(18)

where x and y are two adjacent pixels in the horizontal, vertical, and diagonal directions.

4.4 Robustness against differential attacks

A powerful attacker may be able to find a meaningful relationship between the original image and the encrypted image [49]. For the sake of ensuring the effectiveness and robustness against differential attacks, the standard grayscale Lena image is enciphered by the proposed method (T1). Then six modified images are attained by only changing the least significant bit (LSB) of the matching randomly chosen pixels at location (x,y), namely Lena (x,y).These modified images are denoted by Lena (10,33), Lena (55,60), Lena (100,77), Lena (130,115), Lena (190,155), Lena (250, 210). Equations (19), (20), and (21) are used to calculate NPCR and UACI values. These values are shown in Table 5.

$$ NPCR=\frac{\sum_{i,j}C\left(i,j\right)}{W\times H}\times 100\% $$
(19)
$$ \left\{\begin{array}{c}C\left(i,j\right)=1\kern0.5em \mathrm{if}\kern0.5em {T}_1\left(i,j\right)\ne {T}_2\left(i,j\right)\\ {}C\left(i,j\right)=0\kern0.5em \mathrm{if}\kern0.5em {T}_1\left(i,j\right)={T}_2\left(i,j\right)\end{array}\right. $$
(20)
$$ UACI=\frac{1}{W\times H}\left[\sum \limits_{i,j}\frac{\mid {T}_1\left(i,j\right)-{T}_2\left(i,j\right)\mid }{255}\right]\times 100\% $$
(21)

where T1 represents the obtained cipher image from the original plain image, whereas T2 is obtained after 1 bit plain image’s modification and W × H is the size of image. NPCR and UACI are computed after randomly altering one pixel in the original image. The NPCR and UACI of different original images are listed in Tables 5 and 6. Almost 99.7% pixels between the encrypted images are different and the score of the UACI between the encrypted images is not less than 33.41%. In proposed scheme any pixel changed in the original image would result in significantly and substantially different encrypted images. The results clearly indicates the effective performance of the proposed encryption algorithm resisting the differential attacks.

Table 5 NPCR and UACI tests results for cipher Lena standard image
Table 6 NPCR and UACI tests results for cipher standard 256 × 256 grayscale images

Table 7 shows the obtained results of experimental values for different standard cipher images attained under the application of certain existing methods including ours. These results indicates that our method is highly sensitive to plain image bit modification, therefore render differential attacks void.

Table 7 Comparison of the NPCR and UACI values between our proposed approach and the other methods

4.5 Security key space

A good encryption scheme should have a key space more than 2100 to resist the brute force attack [48]. For the proposed scheme, the security key includes eight parts; (s0, us), (l0, ul) and (t0, ut) are the initial values for Sine map, Logistic map and Tent map respectively in a range of [0, 1], also Arnold’s cat map iteration (k) and finally M are positive integers. If the length of every sub key is set to 14 decimals, the key space of proposed method will be 10112 .

4.6 Key sensitivity analysis

Key sensitivity analysis is usually used to test the ability of resisting inimical deciphering, which detects the variation of encryption results when a slight change (like 10−14) caused in the encryption keys. Key sensitivity test is usually tested in the image encryption and decryption procedures as follows [2]:

  1. 1.

    The cryptosystem should produce completely different encrypted image when slightly different secret keys are used to encrypt the image.

  2. 2.

    The cryptosystem should be unable to decrypt cipher text even for the slight difference in the encryption and decryption keys. In addition, the difference between failure reconstruction images is distinct.

The key sensitivity simulation results are shown in Fig. 5. Ke1 and Ke2 are two encryption keys with a tiny difference of 10−14. The pixel-to-pixel difference can be acquired by calculating the absolute value of difference between the two encrypted images, which is shown in Fig. 5d. The corresponding decrypted results with incorrect decryption keys.

Ke1 + 10−14 and Ke2 + 10−14 are shown in Fig. 5f and g, whose pixel-to-pixel difference is obtained in Fig. 5h. This figure shows that a tiny difference makes great changes between decrypted images. Therefore, we can conclude that proposed method has a high sensitivity to security keys in both encryption and decryption process. Additionally, only a tiny difference of 10−14 can result in significant changes in encryption/decryption results, which means the proposed algorithm has a large key space to defend the inimical deciphering.

4.7 Cropping and noise attack

A good cryptosystem should be robust enough to resist different types of noise and cropping attacks. The analysis of cropping attack aims to check the robustness of the encryption algorithm against cutting of cipher image [41]. To check the robustness of the proposed scheme, we perform some experiments on the noise attack and the data loss. Grayscale image in Fig. 6, encrypted by proposed algorithm, then encrypted image is attacked by a data cut of different sizes.

Fig. 6
figure 6

The images on the first row are the original encrypted ‘stream and bridge’ 512 × 512 Gy scale image (a), and its damaged versions by 25% black cropping (b), 25% white cropping (c), 150 × 150 square black data loss (d), 150 × 150 square white data loss (e). Those images on the second row are decrypted results of corresponding encrypted images

To evaluate the resistance of proposed scheme against noise attack, encryption image of Lena 256 × 256 standard grayscale image is attacked by 5% ‘salt & pepper’ noise (Fig. 7). Then the corresponding decrypted image is given in Fig. 7c. The results show that decipher images of cropped cipher images are still recognized visually, therefore proposed scheme is robust against cropping and noise attacks.

Fig. 7
figure 7

Lena 512 × 512 standard plain image (a), damaged by 5% Salt and Pepper noise (b), decryption of damaged cipher image (c)

5 Speed analysis

Execution-time is also an important factor with respect to security level. The duration of the proposed cipher algorithm in 1 round is evaluated and compared with some schemes under grayscale images of different sizes.

Table 8 shows the average encryption time of various methods. This comparision shows that speed of proposed scheme is proper considering that the proposed method is based on hybrid chaotic maps that possesses more complexity chaotic structures.

Table 8 The running time performance test (ms)

6 Conclusions

In this paper, a novel grayscale image cryptosystem based on chaotic maps is proposed. In contrast to the traditional chaos based cryptosystems, the proposed cryptosystem with successive confusion and diffusion procedures enhances the security level. The confusion phase is governed by Arnold’s cat map and the diffusion operation is controlled by extension of plain image matrix, XOR operation, and exchange operation. The key space of the encryption scheme is large enough to resist brute-force attacks, and the scheme is extremely sensitive to keys. The encrypted image of the proposed scheme has a uniform histogram, a correlation coefficient which is close to zero, and an entropy which is close to the maximum entropy. All of these illustrate that the scheme can resist statistical attack substantially. The UACI scores are close to the ideal score, and the NPCR scores are proper for resisting differential attack. In addition the encryption and decryption processing time directly depend on the value of correlation coefficient of original image. Plain images with less correlation coefficient have less encryption and decryption processing time, and vice versa. The dynamical analysis and evaluation results show that the proposed scheme has wide chaotic regime for an extensive range of system parameters and offers good security, and can resist common attacks.

7 Future work

In the future work, we intend to introduce an intelligent scheme by using neuro-fuzzy methods to improve the encryption speed and efficiency. In this scheme, different images with different features will encrypt intelligently by proper encryption schemes, and make it more robust for reliable and practical cryptographic applications.