Secure and Fast Image Encryption Algorithm Using Hyper-Chaos-Based Key Generator and Vector Operation
Secure and Fast Image Encryption Algorithm Using Hyper-Chaos-Based Key Generator and Vector Operation
13, 2021.
Digital Object Identifier 10.1109/ACCESS.2021.3118377
ABSTRACT To protect image data privacy, a secure and fast image encryption algorithm using hyper-chaos
based key generator and vector operation is proposed. Firstly, we introduce a novel post-process method to
create a key matrix for significantly reducing the iterations of the hyperchaotic system from W × H /4 to
2W for an image size of W × H . And within the post-process, a random selector driven by the piecewise
linear chaotic map ensures the good randomness and unpredictability of the generated key matrix. Secondly,
the vector operation is employed to accelerate the cipher block chaining based diffusion process, so the
plain image can be parallel encrypted row by row and column by column with high efficiency. Thirdly,
we utilize a Logistic map to quickly produce an initial vector for the vectorized diffusion process. Finally,
the proposed algorithm is evaluated by some common security and performance tests. Experimental results
show that the cipher image can pass all tests of NIST SP 800-22 with P-values 0.01, its correlation
coefficient between pixels is close to 0, and the entropy is greater than 7.999. Combined with other results
of security tests, we can safely conclude that the proposed image encryption algorithm provides adequate
protection against statistical, brute-force, chosen-plaintext, and other common types of attacks. In addition,
the time complexity is in the order of O(W + H ) and the average encryption time of 512 × 512 images is
only 0.023s. The results indicate that our algorithm with high security and fast speed can meet the
requirements of real-time confidential transmission of massive image data.
INDEX TERMS Image encryption, hyperchaotic system, key generator, vector operation.
of chaos control and chaos synchronization in 1990 [21], generation process even takes longer than the diffusion
the application of chaotic systems to cryptosystems has process [38]–[41]. In order to solve the above problems,
been increasingly explored. In 1998, Fridrich [22] used we propose a secure and fast image encryption algorithm
a two-dimensional Baker’s map to develop a common using hyper-chaos based key generator and vector opera-
permutation-diffusion structure to fully hide the relation- tion. Firstly, the key generation process is redesigned to pro-
ship between a plain image and its corresponding cipher duce a key matrix according to the size of the plain image.
image. Although various techniques have been introduced By applying a post-process method, the number of iterations
to enhance the algorithm security [23]–[26], some inevitable in the hyperchaotic system can be substantially reduced from
risks, such as the small key space, low linear complex- W × H /4 to 2W . Taking the two-dimensional structure of
ity, and short periodic orbit [27], [28], limit the applica- the image into consideration, we introduce the vector oper-
tion of low-dimensional chaotic map to image encryption ation into the CBC based diffusion process, then pixels on
algorithms. However, the theory of hyper-chaos may be a row or column can be encrypted in parallel. Furthermore,
helpful to overcome these limitations [29]–[32]. In general, the cipher image is highly sensitive to every pixel change
a hyperchaotic system with more than two positive Lyapunov through four-round chained diffusion in the vertical direction
exponents can exhibit more complex attractors, higher unpre- and horizontal direction. Detailed results and analyses of the
dictability, and stronger randomness. Moreover, it typ- security and efficiency performance show that the proposed
ically needs more than four state values for iteration, algorithm can provide fast encryption and can resist vari-
naturally providing a large key space for the corresponding ous cryptographic attacks such as statistical, brute-force, and
cryptosystem. chosen-plaintext attacks.
In 2008, Gao and Chen [33] proposed the first hyperchaotic Briefly, the main contributions of this paper can be sum-
image encryption algorithm, but it was vulnerable to the marized as follows.
chosen-plaintext attacks [34] because its key sequence was (1) Based on a hyperchaotic system and vector operation,
independent of the plain image. Thereafter, Li et al. [35] we propose a novel image encryption algorithm that
proposed a plaintext-related image encryption algorithm that can provide high security protection and fast encryp-
obtains the initial values of the hyperchaotic system from tion speed for massive image data transmission on the
nine original pixels. However, the sensitivity to variations in public channel.
other pixels by the application of one-round diffusion was (2) A novel post-process method for the hyper-chaos
inadequate. A more secure approach should adopt at least based key generator is presented. By using bitwise
two-round cipher block chaining (CBC) based diffusion for XOR operation and circular shift operation on key
the cipher image to relate to every original pixel. But on the stream, a W × H key matrix can be obtained with a
other hand, the CBC based diffusion process was serial in 4D hyperchaotic system only iterating 2W times. More
common, which led to a practical problem of low encryp- importantly, a random selector within the post-process
tion speed [36], [37]. Thus, in 2017, Yuan et al. [38] intro- guarantees the randomness and unpredictability of the
duced a pixel classification method to parallelize the CBC key matrix.
based diffusion process. However, the insufficient parallelism (3) We utilize the vector operation to accelerate the
degree and the usage of rotation resulted in an unsatisfactory CBC based diffusion process. Hence, the plain image
efficiency. Then, in 2019, Çavuşoğlu et al. [39] depended can be encrypted by row in the vertical direc-
on the multi-thread technique to accelerate encryption after tion and by column in the horizontal direction.
dividing the plain image into several subsequences, but the Moreover, the update of initial vector between two
lack of diffusion between threads would cause security issues. diffusion rounds during the four-round encryption pro-
In 2020, Zhou and Wnag [40] converted the original image cess ensures adequate diffusion, and thus even minor
into multiple 4 × 4 blocks to encrypt 16 pixels in parallel changes of any pixel can significantly influence the
using a key mask and XOR operation. But only one-round results of the encryption.
diffusion rendered the proposed algorithm vulnerable to the The remainder of this paper is organized as fol-
chosen-plaintext attack and chosen-ciphertext attack. Also lows. Section II presents the preliminaries for this study.
in 2020, Zhao and Ren [41] presented a highly parallelized In Section III, we introduce the proposed image encryption
algorithm by extending the CBC technique from pixel level algorithm. In Section IV, we report and analyze the experi-
to row level, the diffusion process in column remained seri- mental results of the proposed algorithm. In Section V, we fur-
alized, and the overall diffusion process could only let pixel ther test the proposed algorithm on color images. Finally,
information influence its lower-right corner. In general, there we draw conclusions in Section VI.
is still no appropriate image encryption algorithm to balance
security and speed. II. PRELIMINARIES
Moreover, few studies are available on the time consump- In this section, all the chaotic systems for construct-
tion of hyper-chaos based key generators, but it is quite ing the proposed image encryption algorithm are pre-
important to improve the efficiency of the image encryp- sented, and the mechanism of vector operation is also
tion algorithm. On closer inspection, we find that the key described.
FIGURE 1. Attractors of HCLS on (a) x1 –x2 , (b) x2 –x3 , and (c) x3 –x4 planes and (d) x1 –x2 –x3 , (e) x1 –x2 –x4 , and (f) x2 –x3 –x4
spaces.
A. HYPERCHAOTIC LORENZ SYSTEM The PWLCM evolves into a chaotic state, when p is in
Nowadays, various new types of hyperchaotic syst- the range of 0 and 0.5. In this paper, we let p = 0.25 for
ems [42]–[45] have emerged. But as one of the most often the research. Since the PWLCM has a very simple structure,
used hyperchaotic systems to construct secure image encryp- and can rapidly generate a sequence of uniform distribution,
tion algorithms, the hyperchaotic Lorenz system (HCLS) we employ it in a fast random selector for post-processing
has been proved to have good inherent randomness, high the pseudorandom numbers to obtain a secure key matrix
initial sensitivity, and large key space [46], [47]. Moreover, according to the size of the plain image.
many observations have verified that HCLS keeps chaos
character with long period in the digital system [29], [33], C. LOGISTIC MAP
[35]–[37], [46], [47]. In this study, we add a nonlinear con- The Logistic map (LM) [50] is a famous one-dimensional
troller ẋ4 = −x2 x3 + dx4 on the original Lorenz system [47], chaotic system given by
then the HCLS equation is given by
z(i + 1) = µz(i)(1 − z(i)) (3)
ẋ1 = a(x2 − x1 ) + x4
where µ is the control parameter that must be in the range of
ẋ = cx − x − x x
2 1 2 1 3
(1) 3.56 and 4 for chaotic behavior [51].
ẋ3 = x1 x 2 − bx3
In this study, we utilize LM, and set µ = 4 to get the
ẋ4 = −x2 x3 + dx4 largest Lyapunov exponent, as a producer to quickly gener-
where a, b, c, and d are control parameters of HCLS. ate an initial vector for the vectorized CBC based diffusion
For a = 10, b = 8/3, c = 28, and d = −1, the sys- process.
tem contains two positive Lyapunov exponents [48]: LE1 =
0.3381 and LE2 = 0.1586. Hence, the system evolves into D. VECTOR OPERATION
a hyperchaotic state and can generate an extremely complex A vector operation refers to the simultaneous application of
and dense motion trajectory, as shown in Fig. 1. Therefore, an operation to a set of values. Thus, it allows to operate
we can rely on the HCLS to implement a secure pseudoran- on aggregates of data without resorting to loops to handle
dom number generator with a long period and high linear individual scalar operations. Nowadays most CPUs combined
complexity. with a modern programming language and single instruc-
tion multiple data extension (SIMD) can accelerate the pro-
B. PIECEWISE LINEAR CHAOTIC MAP
gram execution speed by implicit parallelization using vector
The piecewise linear chaotic map (PWLCM) [49] is given by
operation.
y(i + 1) = Fp (y(i)) Suppose i = 1, 2, . . . , n − 1, n, V 1r = {v1r (i)}, V 2r = {v2r (i)}
are two row vectors with length n, V 1c = {v1c (i)}T , V 2c =
y(i)/p,
0 < y(i) < p
= (y(i) − p)/(0.5 − p), p ≤ y(i) < 0.5 (2) {v2c (i)}T are two column vectors with height n, and s is a
scalar. We define function vec_opr() as a kind of operation
0.5 ≤ y(i) < 1
Fp (1 − y(i)),
between two vectors (or between a vector and a scalar) and
where p is a control parameter and y(i) ∈ (0,1). function opr() as a kind of operation between two scalars,
then the vector operations are described in Eq. (4). At present, (or a vector and a scalar), they represent the vectorized
SIMD has evolved from SSE 128 bits to AVX 512 bits [52] operations.
endowing vector operations with a more powerful
parallel computing ability. Furthermore, vectorization is req- A. THE KEY MATRIX GENERATION METHOD
uisite to implement algorithms in parallel computing plat-
To obtain the key stream for encrypting an image,
forms, such as the graphics processing unit (GPU) and the
the real-valued chaotic sequence must be converted into an
field-programmable gate array (FPGA). As digital image
integer sequence. The general process to get the key stream
data are stored in matrix form, many image processing
is shown in Fig. 3. Thus the HCLS must perform at least
algorithms have been vectorized to improve the operating
WH/4 iterations to obtain a key stream with enough length
efficiency [53], [54].
for encryption.
vec_opr(V 1r , Vr2 } = {opr(v1r (i), v2r (i))}
However, the high complexity of the hyperchaotic sys-
tem imposes a tradeoff between security and efficiency in
vec_opr(V 1c , Vc2 } = {opr(v1c (i), v2c (i))}T
a cryptosystem. By introducing a key schedule method to
vec_opr(V 1r , s} = {opr(v1r (i), s)} (4) post-process the key stream, a W × H key matrix can be
quickly obtained, as shown in Fig. 4, with the HCLS only
vec_opr(V c , s} = {opr(vc (i), s)}
1 1 T
iterating 2W times.
i = 1, 2, . . . ., n − 1, n Then, the Algorithm and descriptions of the key matrix
generation method are detailed below:
Step 1: Input x1 (1), x2 (1), x3 (1), x4 (1), then use the
III. THE PROPOSED SECURE AND FAST IMAGE fourth-order Runge-Kutta method to iterate the HCLS pre1
ENCRYPTION ALGORITHM times to overcome the transient effect.
In this section, the proposed image encryption algorithm is Step 2: Initialize an empty sequence B of length 8W .
detailed regarding a key matrix generation method, an initial Step 3: Continue to iterate HCLS 2W times and fill new
vector generation method, and a four-round vectorized dif- state values into B.
fusion method. The flow diagram of our algorithm is shown Step 4: Transform the real-valued sequence B into an inte-
in Fig. 2, where W and H are the width and height of the ger sequence I.
plain image respectively, functions vec_add(), vec_mod(), Step 5: Input y(1), then iterate PWLCM pre2 times to
and vec_bxor() represent the vectorized operations of addi- overcome the transient effect.
tion, modulus, and bitwise XOR (bitxor). It must be noted Step 6: Initialize an empty sequence S of length 2H.
that, for the sake of simplification, although we use common Step 7: Continue to iterate the PWLCM 2H times and fill
operations in the following subsections to calculate vectors new state values into S.
Step 8: Transform the real-values sequence S into integer Algorithm Key Matrix Generation Method
sequence S’. Input: Initial values x1 (1), x2 (1), x3 (1), x4 (1), and pre1 for HCLS;
initial values y(1), and pre2 for PWLCM
Step 9: Split I into eight subsequences of length W : I1 –I8 . Output: The key matrix K
Step 10: Initialize an empty matrix K with the size Put x1 (1), x2 (1), x3 (1), x4 (1) into HCLS
for i from 1 to pre1
of W × H. Iterate HCLS
Step 11: Randomly choose temp1 from I1 , I2 , I3 , I4, and Drop the state values x1 (i), x2 (i), x3 (i), x4 (i)
end for
temp2 from I5 , I6 , I7 , I8 . B←zeros(1, 8W )
Step 12: Apply bitxor operation between temp1 and temp2 , x1 (1)← x1 (pre1 +1); x2 (1)← x2 (pre1 +1);
x3 (1)← x3 (pre1 +1); x4 (1)← x4 (pre1 +1)
and fill the result into K, then update In using cyclic right shift Put new x1 (1), x2 (1), x3 (1), x4 (1) into HCLS
(circshift) operation. for i from1 to 2W
iterate HCLS
Step 13: Repeat Step 11 and Step 12 H times to obtain key B(i) ← x1 (i+1)
matrix K. B(i + 2W + 1)← x2 (i+1)
B(i + 4W + 1)← x3 (i+1)
B. THE INITIAL VECTOR GENERATION METHOD B(i + 6W + 1)← x4 (i+1)
end for
Similar to most CBC based diffusion algorithms, an initial B ←floor((abs(B)-floor(abs(B)))×1015 )mod256
0
vector is required in the proposed encryption algorithm to Put y(1) into PWLCM
for i from 1 to pre2
start diffusion. However, the initial vector for the vector- Iterate PWLCM
ized diffusion process is longer than that for existing algo- Drop the state value y(i)
rithms, consequently increasing the storage and transmission end for
y(1)← y(pre2 +1)
costs. Put new y(1) into PWLCM
As the LM can rapidly produce many random numbers B←zeros(1, 2H )
from few initial values, we use it to generate the required for i from 1to 2H
Iterate PWLCM
initial vector as follows: S(i) ← y(i+1)
Step 1: Input z(1), then iterate the LM pre3 times to over- end for
S0 ←floor(S×1015 )mod4+1
come the transient effect. I1 ←B(1: W ); I2 ←B(W + 1:2W );
Step 2: Initialize an empty sequence V with length of W. I3 ←(2W + 1:3W ); I4 ←B(3W + 1:4W );
Step 3: Continue to iterate the LM W times and fill new I5 ←(4W + 1:5W ); I6 (5W + 1:6W );
I7 ←(6W + 1:7W ); I8 ←(7W + 1:8W )
state values into V. K←zeros(W , H )
Step 4: Transform real-valued sequence V into the initial for i from 1 to H
m←S0 (2i-1); n ←S0 (2i)+4
vector IV1 consisting of integer numbers by switch m
case 1: temp1 ←I1
IV 1 = floor(V × 1015 ) mod 256 (5) case 2: temp1 ←I2
case 3: temp1 ←I3
case 4: temp1 ←I4
C. THE FOUR-ROUND VECTORIZED DIFFUSION METHOD end case
Fig. 5 demonstrates how a 2 × 2 image is encrypted by the switch n
case 5: temp2 ←I5
proposed four-round vectorized diffusion method, and the case 6: temp2 ←I6
steps are detailed as follows. case 7: temp2 ←I7
case 8: temp2 ←I8
Step 1: Input plain image P, key matrix K, and initial end case
vectors IV1 as shown in Fig. 5(a). K(i,:)←bitxor(temp1 , temp2 )
In ←circshift(temp2 ,1)
Step 2: Use K for row-by-row encryption of P from top to
end for
bottom, as defined in Eq. (6). Let encrypted row to influence
FIGURE 5. The diffusion process sketch map of a 2 × 2 image. (a) The input, (b) the first round of
diffusion, (c) the second round of diffusion, (d) the third round of diffusion, (e) the fourth round of
diffusion, (f) and the output.
the next row and IV1 to encrypt the first row. After the first influence the next column and IV2 = TC1 (:, W ) encrypt the
round of diffusion, temporary cipher image TC1 is created, first column. After the second round of diffusion, temporary
as illustrated in Fig. 5(b). cipher image TC2 is created, as illustrated in Fig. 5(c).
TC 1 (0, :) = IV 1
TC 2 (:, 0) = IV 2 = TC 1 (:, W )
temp = (P(i, :) + TC 1 (i − 1, :)) mod 256 temp = (TC 1 (:, i) + TC 2 (:, i − 1)) mod 256
(6) (7)
TC 1 (i, :) = bitxor(K(i, :), temp)
TC 2 (:, i) = bitxor(K(:, i), temp)
i = 1, 2, . . . , H − 1, H i = 1, 2, . . . , W − 1, W
Step 3: Use K for column-by-column encryption of TC1 Step 4: Use K for row-by-row encryption of TC3 from
from left to right, as defined in Eq. (7). Let encrypted row to top to bottom, as defined in Eq. (8), and IV3 = TC2 (H ,:) to
encrypt the first row. After the third round of diffusion, tem- Intel R Core i5-6500 processor at 3.2 GHz, 16 GB mem-
porary cipher image TC3 is created, as illustrated in Fig. 5(d). ory, and Windows 7 operating system. For the simulation,
we randomly generated a session key consisting of pre1 =
TC 3 (0, :) = IV 3 = TC 2 (H , :)
157, x1 (1) = 0.737, x2 (1) = 0.962, x3 (1) = 0.175, x4 (1) =
temp = (TC 2 (i, :) + TC 3 (i − 1, :)) mod 256 0.504 for HCLS, pre2 = 103, y(1) = 0.357 for PWLCM, and
(8)
TC 3 (i, :) = bitxor(K(i, :), temp) pre3 = 54, z(1) = 0.985 for LM. The images for testing had
i = 1, 2, . . . , H − 1, H a resolution of 512 × 512 pixels and 8-bit grayscale level.
Fig. 7 shows the simulation results of eight images (Lena,
Step 5: Use K for column-by-column encryption of TC3 Man, Finger, Brain, Aerial, Baboon, Peppers, and Ruler) from
from left to right, as defined in Eq. (9), and IV4 = TC3 (:, different public image datasets.
W ) to encrypt the first column. After the fourth round of dif- The first column and second column of Fig. 7 show that
fusion, temporary cipher image TC4 is created, as illustrated the proposed algorithm can encrypt a meaningful image as
in Fig. 5(e). an unordered image without leaking useful information. The
third column of Fig. 7 shows that the encrypted images can
TC 4 (:, 0) = IV 4 = TC 3 (:, W )
be successfully recovered using the decryption algorithm and
temp = (TC (:, i) + TC (:, i − 1)) mod 256
3 4
(9) a correct session key. The simulation results demonstrate the
TC 4 (:, i) = bitxor(K(:, i), temp) feasibility of the proposed algorithm.
i = 1, 2, . . . , W − 1, W
Below, we report the results of common test methods that
Step 6: Output TC4 as the final cipher image C as shown verify the security and operational efficiency of the proposed
in Fig. 5(f). image encryption algorithm.
FIGURE 7. Simulation results. The plain images, cipher images, and decrypted images are respectively in
the first column, second column, and third column.
FIGURE 7. (Continued.) Simulation results. The plain images, cipher images, and decrypted images are
respectively in the first column, second column, and third column.
TABLE 1. Results of chi-square test (set α = 0.05). of the chaotic systems with 16-bit unsigned integers, and
2) initial values of the chaotic systems with double-precision
floating-point numbers. Thus, the key space of the proposed
algorithm is (216 )3 × (1015 )6 ≈ 2345 . Table 3 lists the com-
parison of key spaces between various image encryption
algorithms. Although a larger key space provides higher resis-
tance against brute-force attacks, it also means harder trans-
mission. Since NIST declares the key space more than 256 is
enough for most encryption scenarios [12], our algorithm can
In addition, we calculate chi-square (χ 2 ) values of the achieve the same protective effect against brute force attacks
above images by Eq. (10) to further analyze the distributions as some algorithms with larger key space.
of pixels.
L D. PLAINTEXT SENSITIVITY ANALYSIS
X (fi − pi )2
χ2 = (10) To resist a differential attack, a secure encryption algorithm
pi must be sensitive to minor changes in the plain image. In other
i=1
and the pixel level L of grayscale is 256, fi and pi are the words, even one bit change in any position of a plain image
observed frequency and expected frequency of each pixel should make the encryption generate a totally different cipher
value. For an ideal cipher image, the χ 2 values should be image. There are two common standards given by Eq. (11),
293.24783. Then, we set the significant level α = 0.05, and NPCR (number of pixel change rate), and UACI (unified
obtain the results of P-values as shown in Table 1. Since average changing intensity), to measure the sensitivity to one
all the P-values are greater than 0.05, it indicates that any bit change in plain images.
plain image encrypted by our algorithm has a good random PW P H
D(i, j)
distribution to resist frequency attacks.
i=1 j=1
NPCR = × 100%
W ×H
B. STATISTICAL ANALYSIS
In this subsection, we use the NIST SP 800-22 test suit, which
1
UACI =
consists of 15 statistical tools to check the randomness of a 255 × W × H
(11)
sequence, to verify the statistical performance of the proposed
X W XH
algorithm. Both the key matrix used in the encryption and
× C1 (i, j) − C2 (i, j) × 100%
final cipher images are converted to binary sequences for the
i=1 j=1
test. And the significant level α is set to 0.01, which means
(
0, if C1 (i, j) = C2 (i, j)
the result of each test must be greater than 0.01 to consider a D(i, j) = 1, if C (i, j) 6= C (i, j)
1 2
sequence to be random with a confidence of 99%. In Table 2,
it can be observed that all the P-values exceed the threshold of where C1 and C2 are cipher images.
randomness statistical tests. Hence, we can conclude that the We evaluated the ability of the proposed encryption
proposed image encryption algorithm has strong robustness algorithm to resist a differential attack as follows. First,
against statistical attacks. we changed one bit of a randomly selected pixel in the
original plain image. Then, we used the same session key to
C. KEY SPACE ANALYSIS encrypt both the original and modified plain images. Thus,
Owing to the rapid development of computing devices, we obtained two cipher images, C1 and C2 . Finally, we used
exhaustive attacks threaten symmetric encryption algorithms. Eq. (11) to calculate NPCR and UACI between C1 and C2 .
The key space of a secure encryption algorithm must be We evaluated all the test images 100 times and obtained
larger than 2128 to resist brute-force attacks [38], [39]. In our the average NPCR and UACI listed in Table 4. Our algo-
algorithm, the session key has two parts: 1) pre-iterations rithm can effectively resist a differential attack because the
FIGURE 8. Histograms of plain images (presented in the first column) in the second column, and cipher images (presented in the third
column) in the fourth column.
FIGURE 8. (Continued.) Histograms of plain images (presented in the first column) in the second column, and cipher images (presented in
the third column) in the fourth column.
experimental results are close to the expected values: E. KEY SENSITIVITY ANALYSIS
NPCRE = 99.6094% and UACIE = 33.4636% [1], [2]. A secure encryption algorithm must also be sensitive to
Furthermore, the results of the other algorithms indicate minor changes in the session key. In other words, even one
the superior performance of the proposed algorithm. Thus, bit change in the session key should make the same plain
the proposed encryption algorithm can provide higher secu- image to be encrypted in a different cipher image. We divided
rity for image communication under strong differential the key sensitivity test into two stages: encryption and
attacks. decryption.
TABLE 4. Average NPCR and UACI obtained from the plaintext image sensitivity test (%).
TABLE 5. Average NPCR and UACI obtained from the encryption key sensitivity test (%).
In the first stage, we slightly modified the seven values of decrypted and results in salt-and-pepper noise. Only using the
the session key. In each round of the test, we slightly changed exact decryption key allows the cipher image to be recovered
the least significant digit of the value. Then, we encrypted as the original plain image, as shown in Fig. 9(c) and (d).
the test image using the original and modified session keys. The NPCR and UACI values between pairs of incorrectly
Finally, we obtained NPCR and UACI to compare the two decrypted images and plain images are listed in Table 6. Any
cipher images. Table 5 lists the results of this stage. The minor change in the decryption key leads to failed decryp-
values of pre1 , pre2 , and pre3 were only increased by 1, while tion. Thus, the proposed decryption algorithm has high key
those of x1 (1), x2 (1), x3 (1), x4 (1), y(1), and z(1) were only sensitivity and can resist brute-force attacks.
increased by 10−15 . The NPCR and UACI values indicate that
each pair of cipher images encrypted using slightly different F. ANALYSIS OF THE CORRELATION BETWEEN ADJACENT
session keys are highly dissimilar. Thus, the proposed image PIXELS
encryption algorithm is sensitive to the encryption key. A high correlation between adjacent pixels hinders the effec-
In the second stage, we used the abovementioned ses- tive hiding of plain image information. Hence, a secure
sion keys to evaluate the decryption key sensitivity of the encryption algorithm should minimize the correlation
proposed algorithm. Unlike the previous test, we used the between adjacent pixels, with a low correlation between
original and modified session keys to decrypt the same cipher adjacent pixels in cipher images indicating the high security
image, and then we obtained a correctly decrypted image and of an encryption algorithm.
an incorrectly decrypted image, as illustrated for the Lena For the pixel correlation test, we randomly selected
image in Fig. 9. Fig. 9(a) and (b) show that even by only 10,000 pairs of adjacent pixels along with the horizontal,
adding 10−15 to x1 , the cipher image fails to be correctly vertical, and diagonal directions from the plain image of
FIGURE 9. Decryption key sensitivity test on Lena image. (a) Decrypted image using x1 + 10−15 and (b) its histogram. (c) Decrypted image using the
correct session key and (d) its histogram.
TABLE 6. Average NPCR and UACI obtained from the decryption key sensitivity test (%).
FIGURE 10. Correlation between adjacent pixels of (a) Lean along (b) horizontal, (c) vertical, and (d) diagonal directions. Correlation between adjacent
pixels of (e) cipher image along (f) horizontal, (g) vertical, and (h) diagonal directions.
Lena and its corresponding cipher image. Fig. 10 shows the images are randomly distributed, as shown in Fig. 10(f)–(h).
correlation distribution. In Fig. 10(b)–(d), the distributions of Therefore, the proposed encryption algorithm can substan-
adjacent pixels on the plain images are highly concentrated. tially reduce the correlation between adjacent pixels for
In contrast, the distributions of adjacent pixels in the cipher increased security.
FIGURE 11. Evaluation of all-black and all-white image encryption. (a) All-white image and its (b) cipher image. (c) Histogram of all-white cipher image.
(d) All-black image and its (e) cipher image. (f) Histogram of all-black cipher image.
TABLE 7. Results of correlation coefficients between adjacent pixels. TABLE 8. Correlation coefficients of lena using various algorithms.
FIGURE 12. Decrypted images from cipher images polluted by Gaussian white noise with zero mean and variances of
(a) 0.001, (b) 0.003, and (c) 0.005 and by (d) 1%, (e) 3%, and (f) 5% salt-and-pepper noise.
TABLE 9. Information entropy of cipher images obtained using various encryption algorithms.
are equal. The information entropy is defined as information entropy values for various encryption algorithms.
L The information entropy of the cipher images is close to eight,
X indicating that the proposed algorithm can resist entropy
p(gi ) = 1
attacks. Compared with existing algorithms, our proposal has
i=0 (13)
L made some progress regarding information entropy.
X
H (g) = − p(gi ) log2 p(gi )
i=0
H. CHOSEN-PLAINTEXT ATTACK ANALYSIS
where L denotes the number of possible elements gi and p(gi ) A secure encryption algorithm must resist chosen-plaintext
represents the frequency of element gi , with the entropy of an attacks by preventing an attacker from distinguishing two
ideal random 8-bit grayscale image being 8. Table 9 lists the encryptions even if the attacker can elaborately choose the
FIGURE 13. Data loss decryption results. (a) 1/16 cropping image and its decrypted image, (b) 1/8 cropping image and its
decrypted image, (c) 1/4 cropping image and its decrypted image, and (d) 1/2 cropping image and its decrypted image.
corresponding plain images. An all-black or all-white image TABLE 12. Execution time of various image encryption algorithms
(unit: s).
is often used to analyze the vulnerability of encryption algo-
rithms [1], [2], [40], [44]. The proposed algorithm uses
four-round vectorized diffusion to ensure that any pixel infor-
mation spreads to the entire cipher image, thus having a high
sensitivity to any plain image. Fig. 11 shows the histogram
of all-black and all-white images of 512 × 512 pixels, and
Table 10 lists the experimental measures. In Fig. 11, the pixel
distributions of the all-black and all-white images are uni-
form after encryption. Thus, an attacker cannot obtain useful
information from the cipher images to break the encryp-
tion algorithm. More importantly, the plaintext sensitivity,
entropy, and correlation results listed in Table 8 indicate that
the proposed algorithm provides an excellent performance
regarding the corresponding measures, even when using these
specific plain images. Therefore, the proposed image encryp- The cipher image can be decrypted even when it is polluted
tion algorithm can resist chosen-plaintext attacks. by different types and intensities of noise, and the recovered
Baboon image is recognizable. Fig. 13 shows the decrypted
results of the cipher image with data lost 1/16, 1/8, 1/4,
I. ROBUSTNESS ANALYSIS and 1/2. Although the cipher image can be decrypted to a
Noise jamming and data loss may occur when a digital image meaningful image, we observe that the noise mainly con-
is transmitted through an unstable public channel. Suitable centrates somewhere. It means in some special situations,
image encryption should be robust to noise and data loss such as satellite image encryption and medical image encryp-
by being able to decrypt a noisy cipher image into a rec- tion, the receiver has a certain probability of missing some
ognizable plain image. Fig. 12 shows the results of noise key information. Alternatively, a solution to this problem is
attacks applied to the proposed image encryption algorithm. adding a scrambling process before or after the diffusion
FIGURE 14. Simulation and histogram results of Lena color image. The first row shows the Lena color image and its R, G, B channels. The second row
shows the distribution of pixels of Lena color image in R, G, B channels. The third row shows the cipher image and its R, G, B channels. The fourth
row shows the distribution of pixels of cipher image in R, G, B channels. The fifth row shows the decrypted image and its R, G, B channels. The sixth row
shows the distribution of pixels of the decrypted image and its R, G, B channels.
process, but the time consumption may cost even more than speed of the proposed algorithm compared with existing
the diffusion process [43]. Therefore, our algorithm can algorithms even when considering programming environ-
recover a useful image from data loss in most real-time ment differences. Hence, the proposed encryption algorithm
communication scenarios. can guarantee image real-time transmission as well as image
Furthermore, decrypted images with pollution and data security.
loss are evaluated by the PSNR (Peak Signal to Noise Ratio).
255 × 255 V. PERFORMANCE ANALYSIS OF COLOR IMAGES
PSNR = 10 lg (14) In this section, the proposed algorithm is evaluated by secu-
W PH
(P(i, j) − D(i, j))2 rity tested on color images.
P
(1/W × H )
i=1 j=1
In Table 11, the PSNRs of images decrypted from cipher A. SIMULATION AND HISTOGRAM RESULTS
images with different pollution and data loss are presented. The color image consists of pixels in the R channel, G chan-
By comparison with previous works, our algorithm still has nel, and B channel. Since it is more expressive than the
good performance despite the above-mentioned weakness. grayscale image, it has more extensive application prosperity.
It indicates that the proposed image encryption algorithm has The simulation and histogram results of the Lean color image
strong robustness to protect data transmission on the Internet. are shown in Fig. 14. The encryption and decryption results
are respectively shown in the third row and fifth row of
J. COMPUTATIONAL COST ANALYSIS Fig. 14 And by comparison with the second row and fourth
Security and execution speed are the most important mea- row of Fig. 14, we can conclude that the distributions of pixels
sures of the applicability of an encryption algorithm. The in all channels have been hidden after being encrypted by
abovementioned experimental results verify the high security the proposed algorithm. Hence, the results indicate that our
of the proposed algorithm. Here, we analyze the execution algorithm is also suitable to deal with color images.
time. The proposed image encryption algorithm consists of
three main parts: key matrix generation, initial vector gen- B. OTHER ANALYSES
eration, and vectorized diffusion process. For key matrix In this part, we utilize γxy , χ 2 , NPCR, UACI, and information
generation, the time complexities of the HCLS iteration, entropy tests to evaluate the security performance of our
PWLCM iteration, and matrix generation are O(2W ), O(2H ), algorithm on color images, and obtain the time consumption
and O(H ), respectively. For initial vector generation, the time of color image encryption (execution time and throughput
complexity is O(W ), and for vectorized diffusion process, are 0.063s and 12.6 Mbps). Table 13 shows the results of
the time complexity is O(2W + 2H ). Therefore, the total time all the tests, and also demonstrates the comparisons with the
complexity of the proposed algorithm is O(5W + 5H). For results of other algorithms. Since the results are all close
large W and H , the time complexity can be approximated as to ideal values and are superior to the previous algorithms,
O(W +H ). Although some algorithms [38], [41] optimize the we can safely conclude that the proposed image encryption
time complexity of the diffusion process to the order of O(W algorithm also has good security and speed performance for
+ H ), their time complexity for key generation is still in the color images, not just for grayscale images.
order of O(WH). Hence, the proposed algorithm can provide
a faster execution. VI. CONCLUSION
For the programming environment considered in this study, We proposed a secure and fast image encryption algorithm
the execution time of the proposed algorithm on test images using hyper-chaos based key generator and vector operation.
from the USC-SIPI Image Database [55] is listed in Table 12. Aiming to reduce the time consumption of key stream gener-
Although MATLAB has low efficiency, the proposed encryp- ation, we present a novel method to post-process key stream
tion algorithm is still fast. The improvements in key genera- generated from the general method. As a result, the HCLS
tion and diffusion process substantially increase the running only iterates 2W times rather than W × H times to create
a key matrix with the same size as the plain image [8] A. Girdhar, H. Kapur, and V. Kumar, ‘‘A novel grayscale image encryption
(W and H are the width and height of the plain image respec- approach based on chaotic maps and image blocks,’’ Appl. Phys. B, Lasers
Opt., vol. 127, no. 3, pp. 1–12, Mar. 2021.
tively). During the key matrix generation process, a PWLCM [9] E. E.-D. Hemdan, ‘‘An efficient and robust watermarking approach based
is employed as a random selector to control the bitwise XOR on single value decompression, multi-level DWT, and wavelet fusion
operation between the quantified hyperchaotic sequences, with scrambled medical images,’’ Multimedia Tools Appl., vol. 80, no. 2,
pp. 1749–1777, Jan. 2021.
which can further enhance the randomness and unpredictabil- [10] M. Nazari and M. Mehrabian, ‘‘A novel chaotic IWT-LSB blind water-
ity of the key matrix. Then, considering two-dimensional marking approach with flexible capacity for secure transmission of
images, we introduce the vector operation into the CBC based authenticated medical images,’’ Multimedia Tools Appl., vol. 80, no. 7,
pp. 10615–10655, Mar. 2021.
diffusion process, so the plain image can be implicit parallel [11] Data Encryption Standard (DES), Standard 46-3, FIPS, 1999.
encrypted row by row and column by column with high [12] Advanced Encryption Standard (AES), Standard 197, FIPS, 2001.
efficiency. Furthermore, by using an initial vector as a chain [13] C. L. Chowdhary, P. V. Patel, K. J. Kathrotia, M. Attique, K. Perumal, and
between two diffusion rounds, any pixel information and key M. F. Ijaz, ‘‘Analytical study of hybrid techniques for image encryption
and decryption,’’ Sensors, vol. 20, no. 18, p. 5162, Sep. 2020.
information can be diffused to the whole cipher image. Thus, [14] Y. Bentoutou, E.-H. Bensikaddour, N. Taleb, and N. Bounoua,
even a minor change of the session key or the plain image ‘‘An improved image encryption algorithm for satellite applications,’’ Adv.
completely changes the resulting cipher image. In addition, Space Res., vol. 66, no. 1, pp. 176–192, Jul. 2020.
[15] Y. Luo, X. Ouyang, J.-X. Liu, and L.-C. Cao, ‘‘An image encryption
we apply an LM to fast generate an initial vector for the first method based on elliptic curve ElGamal encryption and chaotic systems,’’
diffusion round, which can facilitate the storage and transmis- IEEE Access, vol. 7, pp. 38507–38522, 2019.
sion of the initial vector. Experimental results show that the [16] B. Deepan, C. Quan, Y. Wang, and C. J. Tay, ‘‘Multiple-image encryp-
tion by space multiplexing based on compressive sensing and the
proposed encryption algorithm has a large key space of 2345 , double-random phase-encoding technique,’’ Appl. Opt., vol. 53, no. 20,
high plaintext sensitivity with NPCR near 99.6094 and UACI pp. 4539–4547, 2014.
near 33.4636, and high session key sensitivity to resist statisti- [17] R. Enayatifar, A. H. Abdullah, and I. Isnin, ‘‘Chaos-based image encryp-
tion using a hybrid genetic algorithm and a DNA sequence,’’ Opt. Lasers
cal, brute-force, differential, and some other common attacks. Eng., vol. 56, pp. 83–93, May 2014.
Besides, it achieves high performance regarding information [18] M. Kaur and V. Kumar, ‘‘Beta chaotic map based image encryption using
entropy >7.999, and noise and data loss robustness with genetic algorithm,’’ Int. J. Bifurcation Chaos, vol. 28, no. 11, Oct. 2018,
PSNR > 10db. Moreover, tests on all-black and all-white Art. no. 1850132.
[19] Q. Xu, K. Sun, C. Cao, and C. Zhu, ‘‘A fast image encryption algorithm
images verify the chosen-plaintext attack resistance of our based on compressive sensing and hyperchaotic map,’’ Opt. Lasers Eng.,
algorithm. In addition, the positive results of tests on color vol. 121, pp. 203–214, Oct. 2019.
images indicate that our algorithm has a wide application [20] R. Matthews, ‘‘On the derivation of a ’chaotic’ encryption algorithm,’’
Cryptologia, vol. 13, no. 1, pp. 29–42, Jan. 1989.
perspective. Finally, the time complexity of our algorithm [21] L. M. Pecora and T. L. Carroll, ‘‘Synchronization in chaotic systems,’’
is in the order of O(W + H ), which supports the algorithm Phys. Rev. Lett., vol. 64, no. 8, pp. 821–824, 1990.
to encrypt a 512 × 512 image in 0.03s. Overall, despite [22] J. Fridrich, ‘‘Symmetric ciphers based on two-dimensional chaotic maps,’’
Int. J. Bifurcation Chaos, vol. 8, no. 6, pp. 1259–1284, 1998.
some respects, such as key space and data loss resistance, [23] C. Pak and L. L. Huang, ‘‘A new color image encryption using combination
show slightly insufficiently, the proposed image encryption of the 1D chaotic map,’’ Signal Process., vol. 138, pp. 129–137, Sep. 2017.
algorithm still meets the security, efficiency, and robustness [24] H. Wang, D. Xiao, X. Chen, and H. Huang, ‘‘Cryptanalysis and enhance-
ments of image encryption using combination of the 1D chaotic map,’’
requirements for most daily image confidential communica- Signal Process., vol. 144, pp. 444–452, Mar. 2018.
tions. [25] A. Hasheminejad and M. J. Rostami, ‘‘A novel bit level multiphase
algorithm for image encryption based on PWLCM chaotic map,’’ Optik,
vol. 184, pp. 205–213, May 2019.
REFERENCES [26] S. J. Sheela, K. V. Suresh, and D. Tandur, ‘‘Image encryption based on
[1] M. Khan and T. Shah, ‘‘A literature review on image encryption tech- modified Henon map using hybrid chaotic shift transform,’’ Multimedia
niques,’’ 3D Res., vol. 5, no. 4, pp. 5–29, Dec. 2014. Tools Appl., vol. 77, no. 19, pp. 25223–25251, Oct. 2018.
[2] M. Kaur and V. Kumar, ‘‘A comprehensive review on image encryption [27] M. Ahmad, M. Z. Alam, S. Ansari, D. Lambić, and H. D. AlSharari,
techniques,’’ Arch. Comput. Methods Eng., vol. 27, no. 1, pp. 15–43, ‘‘Cryptanalysis of an image encryption algorithm based on PWLCM and
Jan. 2020. inertial delayed neural network,’’ J. Intell. Fuzzy Syst., vol. 34, no. 3,
pp. 1323–1332, 2018.
[3] D. Xiao, X. Liao, and P. Wei, ‘‘Analysis and improvement of a chaos-based
[28] H. Liu, A. Kadir, and J. Liu, ‘‘Color pathological image encryption
image encryption algorithm,’’ Chaos, Solitons Fractals, vol. 40, no. 5,
algorithm using arithmetic over Galois field and coupled hyper chaotic
pp. 2191–2199, 2009.
system,’’ Opt. Lasers Eng., vol. 122, pp. 123–133, Nov. 2019.
[4] M. Kaur, D. Singh, and R. S. Uppal, ‘‘Parallel strength Pareto evolutionary [29] T. Gao, G. Chen, Z. Chen, and S. Cang, ‘‘The generation and circuit
algorithm-II based image encryption,’’ IET Image Process., vol. 14, no. 6, implementation of a new hyper-chaos based upon Lorenz system,’’ Phys.
pp. 1015–1026, May 2020. Lett. A, vol. 361, nos. 1–2, pp. 78–86, Jan. 2007.
[5] H. M. Ghadirli, A. Nodehi, and R. Enayatifar, ‘‘An overview of encryp- [30] T. M. Khlebodarova, V. V. Kogai, S. I. Fadeev, and V. A. Likhoshvai,
tion algorithms in color images,’’ Signal Process., vol. 164, pp. 163–185, ‘‘Chaos and hyperchaos in simple gene network with negative feedback
Nov. 2019. and time delays,’’ J. Bioinf. Comput. Biol., vol. 15, no. 2, Apr. 2017,
[6] N. Rawat, B. Kim, I. Muniraj, G. Situ, and B.-G. Lee, ‘‘Compressive Art. no. 1650042.
sensing based robust multispectral double-image encryption,’’ Appl. Opt., [31] V. Basios and C. G. Antonopoulos, ‘‘Hyperchaos & labyrinth chaos: Revis-
vol. 54, no. 7, pp. 1782–1793, 2015. iting Thomas–Rössler systems,’’ J. Theor. Biol., vol. 460, pp. 153–159,
[7] E. E. García-Guerrero, E. Inzunza-González, O. R. López-Bonilla, Jan. 2019.
J. R. Cárdenas-Valdez, and E. Tlelo-Cuautle, ‘‘Randomness improvement [32] N. Balaska, Z. Ahmida, A. Belmeguenai, and S. Boumerdassi, ‘‘Image
of chaotic maps for image encryption in a wireless communication scheme encryption using a combination of grain-128a algorithm and Zaslavsky
using PIC-microcontroller via zigbee channels,’’ Chaos, Solitons Fractals, chaotic map,’’ IET Image Process., vol. 14, no. 6, pp. 1120–1131,
vol. 133, Apr. 2020, Art. no. 109646. May 2020.
[33] T. Gao and Z. Chen, ‘‘A new image encryption algorithm based on hyper- [54] M. Gataric, G. S. D. Gordon, F. Renna, A. G. C. P. Ramos, M. P. Alcolea,
chaos,’’ Phys. Lett. A, vol. 372, no. 4, pp. 394–400, 2008. and S. E. Bohndiek, ‘‘Reconstruction of optical vector-fields with appli-
[34] R. Rhouma and S. Belghith, ‘‘Cryptanalysis of a new image encryp- cations in endoscopic imaging,’’ IEEE Trans. Med. Imag., vol. 38, no. 4,
tion algorithm based on hyper-chaos,’’ Phys. Lett. A, vol. 372, no. 38, pp. 955–967, Apr. 2019.
pp. 5973–5978, Sep. 2008. [55] G. W. Allan. (Feb. 3, 2018). The USC-SIPI Image Database. Version 6.
[35] Z. Li, C. Peng, L. Li, and X. Zhu, ‘‘A novel plaintext-related image [Online]. Available: https://sipi.usc.edu/database/SIPI_Database.pdf
encryption scheme using hyper-chaotic system,’’ Nonlinear Dyn., vol. 94,
no. 2, pp. 1319–1333, Oct. 2018.
[36] X. Chai, Z. Gan, and M. Zhang, ‘‘A fast chaos-based image encryp-
tion scheme with a novel plain image-related swapping block permu-
tation and block diffusion,’’ Multimedia Tools Appl., vol. 76, no. 14,
pp. 15561–15585, 2017. BIN GE received the Ph.D. degree in engineer-
[37] L. Liu, Y. Lei, and D. Wang, ‘‘A fast chaotic image encryption scheme ing from the University of Chinese Academy of
with simultaneous permutation-diffusion operation,’’ IEEE Access, vol. 8,
Sciences, in 2016. He is currently a Lecturer
pp. 27361–27374, 2020.
with Nantong Vocational University. His current
[38] H.-M. Yuan, Y. Liu, T. Lin, T. Hu, and L.-H. Gong, ‘‘A new parallel image
cryptosystem based on 5D hyper-chaotic system,’’ Signal Process., Image research interests include the theory and applica-
Commun., vol. 52, pp. 87–96, Mar. 2017. tion of cryptography and chaotic cryptography.
[39] Ü. Çavuşoğlu and S. Kaçar, ‘‘A novel parallel image encryption algo-
rithm based on chaos,’’ Cluster Comput., vol. 22, no. 4, pp. 1211–1223,
Dec. 2019.
[40] M. Zhou and C. Wang, ‘‘A novel image encryption scheme based
on conservative hyperchaotic system and closed-loop diffusion between
blocks,’’ Signal Process., vol. 171, Jun. 2020, Art. no. 107484, doi:
10.1016/j.sigpro.2020.107484.
[41] C.-F. Zhao and H.-P. Ren, ‘‘Image encryption based on hyper-chaotic
multi-attractors,’’ Nonlinear Dyn., vol. 100, no. 1, pp. 679–698, Mar. 2020. XU CHEN received the Ph.D. degree in engineer-
[42] L. O. Tresor and M. Sumbwanyambe, ‘‘A selective image encryption ing from the Institute of Semiconductors, CAS,
scheme based on 2D DWT, Henon map and 4D Qi hyper-chaos,’’ IEEE in 2005. She is currently an Associate Researcher
Access, vol. 7, pp. 103463–103472, 2019.
with the Institute of Semiconductors, CAS. Her
[43] X. Gao, ‘‘Image encryption algorithm based on 2D hyperchaotic map,’’
current research interests include image process-
Opt. Laser Technol., vol. 142, Oct. 2021, Art. no. 107252.
[44] M. D. Gupta and R. K. Chauhan, ‘‘Secure image encryption scheme using ing, artificial intelligence, and pattern recognition.
4D-hyperchaotic systems based reconfigurable pseudo-random number
generator and S-box,’’ Integration, vol. 81, pp. 137–159, Nov. 2021.
[45] X. Wang and M. Zhao, ‘‘An image encryption algorithm based on
hyperchaotic system and DNA coding,’’ Opt. Laser Technol., vol. 143,
Nov. 2021, Art. no. 107316.
[46] X. Wang, S. Wang, Y. Zhang, and C. Luo, ‘‘A one-time pad color image
cryptosystem based on SHA-3 and multiple chaotic systems,’’ Opt. Lasers
Eng., vol. 103, pp. 1–8, Apr. 2018.
[47] S. Rajendran, K. Krithivasan, M. Doraipandian, and X.-Z. Gao, ‘‘Fast pre-
GANG CHEN received the Ph.D. degree in engi-
processing hex chaos triggered color image cryptosystem,’’ Multimedia
neering from the University of CAS, in 2013. He is
Tools Appl., vol. 79, no. 7, pp. 1–23, 2020.
[48] S. Zhou, X. Wang, Z. Wang, and C. Zhang, ‘‘A novel method based on currently an Associate Researcher with the Insti-
the pseudo-orbits to calculate the largest Lyapunov exponent from chaotic tute of Semiconductors, CAS. His current research
equations,’’ Chaos, Interdiscipl. J. Nonlinear Sci., vol. 29, no. 3, Mar. 2019, interests include image processing and artificial
Art. no. 033125. intelligence.
[49] M. Ghebleh, A. Kanso, and D. Stevanović, ‘‘A novel image encryp-
tion algorithm based on piecewise linear chaotic maps and least squares
approximation,’’ Multimedia Tools Appl., vol. 77, no. 6, pp. 7305–7326,
Mar. 2018.
[50] M. J. Rostami, A. Shahba, S. Saryazdi, and H. Nezamabadi-Pour, ‘‘A novel
parallel image encryption with chaotic windows based on logistic map,’’
Comput. Electr. Eng., vol. 62, pp. 384–400, Aug. 2017.
[51] S. Zhou and X. Wang, ‘‘Identifying the linear region based on machine
learning to calculate the largest Lyapunov exponent from chaotic time
series,’’ Chaos, Interdiscipl. J. Nonlinear Sci., vol. 28, no. 12, Dec. 2018, ZHIHUA SHEN received the Ph.D. degree in engi-
Art. no. 123118. neering from Xi’an Jiao Tong University, in 2017.
[52] Intel. (Jun. 8, 2021). Architecture Instruction Set Extensions He is currently a Lecturer with Nantong Voca-
Programming Reference. Version 319433-044. [Online]. Available: tional University. His current research interests
https://software.intel.com/content/www/us/en/develop/download/intel- include chaos theory and circuit design.
architecture-instruction-set-extensions-programming-reference.html
[53] C. R. Harris, K. J. Millman, S. J. van der Walt, R. Gommers,
P. Virtanen, D. Cournapeau, E. Wieser, J. Taylor, S. Berg, N. J. Smith, and
R. Kern, ‘‘Array programming with numpy,’’ Nature, vol. 585, no. 7825,
pp. 357–362, 2020.