Next Article in Journal
Off-Policy Temporal Difference Learning with Bellman Residuals
Previous Article in Journal
The Minimal Molecular Tree for the Exponential Randić Index
Previous Article in Special Issue
Fast Color Image Encryption Algorithm Based on DNA Coding and Multi-Chaotic Systems
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Drone-Captured Wildlife Data Encryption: A Hybrid 1D–2D Memory Cellular Automata Scheme with Chaotic Mapping and SHA-256

1
Laboratory RISC-ENIT (LR-16-ES07), Tunis El Manar University, Tunis 1002, Tunisia
2
Department of Computer Engineering, Miguel Hernández University, 03202 Elche, Spain
*
Author to whom correspondence should be addressed.
Mathematics 2024, 12(22), 3602; https://doi.org/10.3390/math12223602
Submission received: 17 October 2024 / Revised: 9 November 2024 / Accepted: 11 November 2024 / Published: 18 November 2024
(This article belongs to the Special Issue Chaos-Based Secure Communication and Cryptography, 2nd Edition)

Abstract

:
In contemporary wildlife conservation, drones have become essential for the non-invasive monitoring of animal populations and habitats. However, the sensitive data captured by drones, including images and videos, require robust encryption to prevent unauthorized access and exploitation. This paper presents a novel encryption algorithm designed specifically for safeguarding wildlife data. The proposed approach integrates one-dimensional and two-dimensional memory cellular automata (1D MCA and 2D MCA) with a bitwise XOR operation as an intermediate confusion layer. The 2D MCA, guided by chaotic rules from the sine-exponential (SE) map, utilizes varying neighbor configurations to enhance both diffusion and confusion, making the encryption more resilient to attacks. A final layer of 1D MCA, controlled by pseudo-random number generators, ensures comprehensive diffusion and confusion across the image. The SHA-256 hash of the input image is used to derive encryption parameters, providing resistance against plaintext attacks. Extensive performance evaluations demonstrate the effectiveness of the proposed scheme, which balances security and complexity while outperforming existing algorithms.

1. Introduction

Drones now stand at the forefront of wildlife conservation, enabling the precise, non-intrusive monitoring of animal populations and habitats [1,2,3,4,5,6]. This sensitive data, however, must be secured; if intercepted, it could be exploited for poaching or habitat disruption, endangering ecosystems [7]. Encryption, therefore, is not merely technical but an ethical safeguard, ensuring data access is limited to authorized users and aligning drone technology with conservation principles.
In this context, encryption methods based on chaotic systems and cellular automata have gained significant attention due to their inherent non-linear properties, which make them particularly suitable for securing sensitive data. Chaotic systems, characterized by their deterministic yet unpredictable behavior, offer a robust framework for encryption [8,9,10]. These systems are highly sensitive to initial conditions, making it extremely difficult for unauthorized parties to decipher encrypted data without precise knowledge of the encryption parameters [11,12]. Moreover, cellular automata, which consist of discrete grids of cells that evolve over time according to specific rules, also exhibit complex, non-linear behavior that can be harnessed for encryption [13,14,15]. These systems can generate pseudo-random sequences that are highly effective for cryptographic applications, providing an additional layer of security for drone-captured images [16,17].
Recent literature has extensively explored the application of chaos theory and cellular automata in encryption schemes. For instance, Xu et al. discussed the use of chaotic maps in securing image data, highlighting their effectiveness in producing high levels of entropy, which is crucial for robust encryption [18]. Similarly, Singh et al. examined cellular automata-based encryption techniques, noting their flexibility and efficiency in handling large datasets, such as those generated by drone surveillance [19]. Furthermore, Zhang et al. provided a comprehensive review of hybrid encryption systems that combine chaos theory with other cryptographic methods to enhance security in real-time data transmission [20].
The potential of these systems is further demonstrated by recent advancements in their implementation. Liu et al. developed an encryption algorithm based on a chaotic system that was shown to outperform traditional methods in terms of speed and security [21]. Meanwhile, Bhat et al. explored the integration of cellular automata with machine learning techniques to create adaptive encryption models that can dynamically adjust to different security needs [22]. These studies underscore the growing importance of chaos and cellular automata in the development of next-generation encryption technologies, especially in fields like wildlife conservation where data security is paramount.
In this work, we introduce a novel encryption algorithm designed to safeguard wildlife data captured via drones. This approach leverages the integration of one-dimensional and two-dimensional memory cellular automata (1D MCA and 2D MCA), combined with an intermediate confusion layer via a bitwise XOR operation. Initially, the original image undergoes transformation using a 2D MCA, governed by chaotic rules derived from the sine-exponential (SE) map, which exhibits chaotic behavior akin to HD maps with the complexity of a 1D map [23]. The 2D MCA sequentially employs three neighbor configurations—periodic-boundary neighbors, hexagonal-boundary neighbors, and Moore neighbors—to enhance both diffusion and confusion. This process ensures that minor alterations in the image propagate widely (diffusion) while introducing non-linear transformations that obscure pixel relationships (confusion). The varied neighbor configurations further diversify and complicate the encryption patterns, making the encrypted image more resistant to reverse-engineering. Next, a bitwise XOR operation is performed using a chaotic matrix derived from the SE map. This step enhances confusion by altering each pixel’s value in a non-linear manner, making the relationship between the original and encrypted pixels more obscure. Finally, the 1D MCA, controlled by random rules generated from a pseudo-random number generator (PRNG), is applied. This step primarily contributes to diffusion by ensuring that small changes in the initial state or key affect the entire image. Additionally, it supports confusion by generating complex, non-linear transformations, further complicating the relationship between the original and encrypted images. The SHA-256 hash of the input image is used to derive the SE map parameters and the PRNG’s seed, ensuring unique keystreams for each image. This process provides strong resistance against known or chosen plaintext attacks. An extensive performance evaluation demonstrates the proposed scheme’s balance between security and complexity, and a comparative analysis with state-of-the-art algorithms underscores its efficiency.
The primary contributions of this paper are threefold: (i) The integration of 2D and 1D MCA significantly enhances both diffusion and confusion, making the encryption scheme more robust. The 2D MCA manages spatial relationships and broad diffusion, while the 1D MCA introduces sequence complexity and strong non-linear transformations, creating a multi-dimensional encryption approach that resists cryptanalysis. (ii) Utilizing different neighbor configurations in 2D MCA further strengthens both diffusion and confusion by introducing varied pixel interactions, complicating patterns, and making the encryption more resilient to attacks exploiting predictable correlations. (iii) To the best of our knowledge, this is the first attempt to sequentially employ varying neighbor configurations within 2D MCA.
The proposed algorithm is designed with remarkable versatility, capable of encrypting a wide range of images, including standard, medical, and wildlife images. Our focus on wildlife preservation stems from two primary motivations: (i) The algorithm’s low complexity makes it ideally suited for real-time applications in computationally constrained environments, such as drones. This efficiency is vital in scenarios requiring swift processing or in systems where hardware limitations are significant. (ii) In light of the accelerating impact of climate change on ecological balance and the alarming rise in unregulated hunting, we seek to underscore the urgency of wildlife protection. Through encryption applied to drones used for monitoring wildlife, our approach safeguards sensitive visual data, reinforcing the importance of securing images in applications where data confidentiality is paramount. By doing so, we aim to bolster conservation efforts, helping to ensure the safety and stability of vulnerable animal populations.
The remainder of the paper is structured as follows: Section 2 reviews state-of-the-art image encryption techniques utilizing 1D and 2D MCA. Section 3 discusses the foundational concepts of cellular automata and the sine-exponential map. Section 4 offers a brief overview of wildlife data protection. Section 5 describes the proposed encryption algorithm, with the analysis presented in Section 6. Section 7 presents the security and performance validation of the proposed MCA architecture, while Section 8 articulates the concluding remarks.

2. Related Works

Recent developments in image encryption have prominently featured the use of cellular automata (CA), with both one-dimensional (1D) and two-dimensional (2D) memory cellular automata (MCA) gaining attention for their cryptographic potential. Souyah and Faraoun utilized 1D MCA combined with chaotic maps to introduce strong diffusion and confusion properties, ensuring that even slight changes in the input lead to substantial differences in the output, thereby enhancing security [24]. Jeyaram and Raghavan also leveraged 1D CA for pixel permutation, emphasizing the rule-based approach that ensures sensitivity to initial conditions, a key feature in preventing unauthorized decryption [25].
On the 2D MCA front, Roy et al. applied multiple neighborhood templates to improve spatial diffusion, which helps in spreading minor pixel alterations across the entire image, making it harder for attackers to predict the encryption pattern [26]. Wang and Luan further strengthened 2D MCA’s utility by integrating it with chaotic maps, achieving a robust encryption scheme that effectively counters differential attacks [27]. Additionally, Habibipour et al. proposed a dynamic rule selection mechanism within a hybrid 1D chaotic map and 2D MCA framework, optimizing both security and computational efficiency [28].
Beyond these foundational works, Habibipour et al. introduced a hybrid encryption scheme that marries the strengths of 1D chaotic map and 2D MCA, capitalizing on the sequence complexity of 1D chaotic map and the spatial diffusion of 2D MCA. This combination proved effective in balancing the computational load while maintaining high security [28]. Similarly, Haque et al. demonstrated that by integrating 1D chaotic map and 2D MCA, the encryption scheme could incorporate various neighbor configurations and rule sets, thereby significantly enhancing resistance to cryptanalysis [29].
Moreover, recent advancements by Ismail et al. in adaptive MCA-based encryption have shown promise, where 1D MCA dynamically adjusts based on the image content [30]. This adaptive approach could be further enhanced by combining it with 2D MCA, allowing for even more complex and unpredictable encryption schemes. Furthermore, other studies, such as those by Pokkuluri et al., explored the integration of MCA with deep learning techniques, providing a new dimension to CA-based encryption by enabling rule optimization through learning algorithms [31]. This integration paves the way for more intelligent and responsive encryption systems that can adapt to varying security needs.

3. Preliminaries

3.1. Cellular Automata

Cellular automata (CA) are a class of discrete dynamical systems introduced by John von Neumann [32], governed by local rules. CA effectively model the emergence and complex behavior observed in various natural systems [33]. The structure and function of a cellular automaton are defined by four key elements:
  • A grid of identical entities called cells, arranged in a circular register. Each cell can occupy one of a finite number of possible states.
  • The specific states that the cells can assume.
  • The neighborhood of a cell, which includes adjacent cells that influence its state.
  • Transition rules that dictate how the state of a cell evolves over time based on the states of its neighbors.
The grid of cells is typically arranged as either a 1D or 2D array. The output at each discrete time step is a new grid with the same dimensions as the initial configuration. These grids, referred to as CA configurations, form patterns when visualized over successive iterations. These patterns can be classified into four distinct categories based on the behavior of the resulting configurations [34,35]:
  • Class 1: The system evolves towards a simple, homogeneous final state, regardless of the initial configuration.
  • Class 2: The system may reach different final states, but the resulting pattern consists of stable or periodically repeating structures.
  • Class 3: The system exhibits random behavior, with unpredictable structures appearing throughout the pattern.
  • Class 4: The system displays a mix of order and randomness, producing complex behavior.
Examples of patterns from each of these four classes for a 1D CA are illustrated in Figure 1. In cryptography, the randomness inherent to Class 3 can be leveraged to introduce confusion and diffusion within ciphertext, enhancing security.

3.1.1. Elementary CA

An elementary cellular automaton (CA) is a fundamental class of CA with a one-dimensional grid where each cell has two possible states, 0 or 1. The neighborhood includes the cell itself and its r left and right neighbors, totaling 2 r + 1 cells, with r representing the radius. The transition rule is typically defined as follows:
S i t = F { S i r t 1 , S i r + 1 t 1 , , S i t 1 , , S i + r 1 t 1 , S i + r t 1 } ,
where S i t denotes the state of the i-th cell at discrete time t, and F is a function that depends on the states of the neighborhood surrounding cell i. A configuration, C i , with a total of N cells is defined as the set of all cell states at a given time, t:
C i = { S 0 t , S 1 t , , S N 1 t } .
The discrete time at which a configuration is defined is referred to as a generation. The state of each cell at generation t is determined by the states of its neighborhood at the preceding generation, t 1 .
The operation of the simplest possible 1D CA, with cell states of 0 or 1 and a radius of r = 1 , is illustrated in Figure 2. In this case, the neighborhood size is 3, allowing for 2 3 = 8 possible configurations, as shown in Figure 2. For each neighborhood pattern in the current generation, a binary output is assigned to the corresponding cell in the next generation. Consequently, a set of eight binary digits, known as the ruleset, is required to define the transition rules. Since there are 2 8 = 256 possible ways to configure these rulesets, there are 256 distinct rules that can be used to generate the next configuration. The ruleset depicted in Figure 2 is known as Rule 110, as the decimal equivalent of the binary digits is 110.

3.1.2. Memory Cellular Automata

The standard cellular automata (CA) discussed previously are memoryless, as the configuration at generation t depends only on the state at t 1 . In contrast, memory cellular automata (MCA) consider states from multiple prior generations, not just the immediate past. This class of CA is reversible, enabling the original configuration to be recovered using the inverse MCA.
A k-th-order MCA implies that the configuration at generation t, C t , depends on the configurations from the previous k generations, C t 1 , C t 2 , , C t k . Additionally, it can be shown that, in order to ensure the reversibility of a k-th-order MCA, k 1 transition rules are sufficient to retrieve the original configuration. Therefore, a k-th-order MCA is mathematically defined as follows:
C t = F 1 ( C t 1 ) F 2 ( C t 2 ) F k 1 ( C t k + 1 ) ( C t k ) ,
where F 1 , F 2 , , F k 1 are the transition rules, and ⊕ denotes the bitwise XOR operation. Equation (3) is reversible for any set of transition rules, and the corresponding inverse MCA is defined by the following:
P t = F k 1 ( P t 1 ) F k 2 ( P t 2 ) F 1 ( P t k + 1 ) ( P t k ) ,
where P t i , with i { 0 , 1 , , k } , represents the possible configurations of the inverse MCA.
The reversibility of MCA can be demonstrated as follows. Suppose the configuration C t is obtained by applying the k-th-order MCA to the k previous configurations C t 1 , C t 2 , , C t k using Equation (3). We aim to prove that the configuration C t k can be recovered from the latest k configurations, C t , C t 1 , , C t k + 1 using the inverse MCA defined by Equation (4). Note that the configurations are arranged in reverse order when applying the inverse MCA, such that
P t 1 = C t k + 1 , P t 2 = C t k + 2 ,
P t k + 1 = C t 1 , P t = C t .
Thus, Equation (4) becomes
P t = F k 1 ( P t 1 ) F k 2 ( P t 2 ) F 1 ( P t k + 1 ) ( P t k ) = F k 1 ( C t k + 1 ) F k 2 ( C t k + 2 ) F 1 ( C t 1 ) ( C t ) = F 1 ( C t 1 ) F 2 ( C t 2 ) F k 1 ( C t k + 1 ) ( C t ) ,
Substituting the value of C t from Equation (3) into Equation (5), we obtain
P t = F 1 ( C t 1 ) F 2 ( C t 2 ) F k 1 ( C t k + 1 ) F 1 ( C t 1 ) F 2 ( C t 2 ) F k 1 ( C t k + 1 ) ( C t k ) = [ F 1 ( C t 1 ) F 1 ( C t 1 ) ] [ F 2 ( C t 2 ) F 2 ( C t 2 ) ] [ F k 1 ( C t k + 1 ) F k 1 ( C t k + 1 ) ] ( C t k ) = 0 0 0 ( C t k ) = C t k .
Hence, the configuration C t k can always be recovered using the MCA defined by Equation (4) and the configurations C t , C t 1 , , C t k + 1 . Therefore, Equation (4) represents the inverse MCA corresponding to Equation (3).

3.1.3. 2D Memory Cellular Automata

In this study, we examine three neighbor configurations in 2D cellular automata (CA)—periodic-boundary, hexagonal-boundary, and Moore neighbors—to enhance cryptographic robustness. By combining these configurations, we leverage the periodic boundary’s uniformity, the hexagonal boundary’s complexity, and the Moore neighbors’ comprehensive diffusion to strengthen encryption resilience and maintain efficient computation.
Figure 3 illustrates periodic-boundary and Moore neighbors, where each cell’s state, represented by black cells at position ( i , j ) , depends on its surrounding cells. Each cell in the grid can be in one of two states, ‘0’ or ‘1’, with its future state influenced by neighbors, ensuring robust diffusion of information across the grid, which is vital for secure encryption.
Moore neighbors, encompassing eight surrounding cells, improve security by increasing complexity and ensuring that minor input changes propagate widely. This neighborhood model, ideal for image encryption, prevents discernible patterns by efficiently mixing pixel values, enhancing resistance against differential cryptanalysis. Periodic-boundary conditions further ensure the uniform treatment of the entire image by avoiding edge effects, while hexagonal-boundary configurations, with irregular neighborhood structures, add complexity that reduces linear patterns, strengthening the resistance to pattern-based attacks.
Together, periodic-boundary, hexagonal-boundary, and Moore neighbors create a robust cryptographic structure within the 2D CA. Periodic-boundary neighbors eliminate edge effects, hexagonal-boundary neighbors introduce complexity, and Moore neighbors ensure broad diffusion. By balancing these attributes—complexity, randomness, and diffusion—the combined approach delivers highly secure encryption, making decryption without a key exceedingly difficult. Illustrative patterns generated via each configuration, shown in Figure 4, demonstrate their unique dynamics and cryptographic potential, particularly in image encryption applications.
A 2D CA is represented as an arrangement of m × n cells in a matrix form, where each cell can be in one of two states: ‘0’ or ‘1’. A configuration is defined as the allocation of states to each cell in the 2D CA. The next configuration is determined by a local CA transformation rule, which specifies how the state of a cell at time t + 1 depends on the state of the cell and its neighbors at time t. Mathematically, the state of the cell at position ( i , j ) at time t + 1 can be defined as
S i , j t + 1 = w 1 × S i , j t + w 2 × S i + 1 , j t + w 4 × S i + 1 , j 1 t + w 8 × S i , j 1 t + w 16 × S i 1 , j 1 t + w 32 × S i 1 , j t + w 64 × S i 1 , j + 1 t + w 128 × S i , j + 1 t + w 256 × S i + 1 , j + 1 t , = F { S i , j t , S i + 1 , j t , S i + 1 , j 1 t , S i , j 1 t , S i 1 , j 1 t , S i 1 , j t , S i 1 , j + 1 t , S i , j + 1 t , S i + 1 , j + 1 t }
where w i { 0 , 1 } . This equation implies that, for a two-state 2D CA, any value other than ‘0’ or ‘1’ will not be considered. Here, S i , j t + 1 represents the state of the cell at position ( i , j ) at time t + 1 , and S i , j t represents the state of the cell at time t.
A k-th-order 2D-MCA indicates that the configuration at generation t, denoted as C t , is determined by the configurations from the previous k generations, specifically C t 1 , C t 2 , , C t k . Analogous to a k-th-order 1D-MCA, the k-th-order 2D-MCA is formally expressed in (3). Consequently, the reversible k-th-order 2D-MCA is characterized by (4). The primary distinction between 2D-MCA and 1D-MCA lies in the transition rules F i : in 2D-MCA, it is essential to account for the specific neighbor configuration when applying these rules.

3.2. The Sine-Exponential Map

The sine-exponential (SE) map is a one-dimensional, nonlinear amalgamation of two well-established seed maps: the sine map and the exponential map [23]. Mathematically, it is expressed as follows:
x n + 1 = sin ( α ( e π x n 1 ) ) , 1 x n 0 , sin ( α ( e π x n 1 ) ) , 0 < x n 1 ,
where α ( 0 , 8 ] serves as the control parameter, and x 0 ( 0 , 1 ) is the initial condition (seed).
Figure 5a,b depict the bifurcation diagram and the Lyapunov exponent of the SE map, respectively. An analysis provided in [23] highlights the superior chaotic properties of (8), demonstrating that the SE map surpasses both of its seed maps (i.e., the sine and exponential maps) in performance.
Firstly, for α > 3.17 , the output sequences of (8) exhibit full coverage across the entire range of the seed x 0 ( 0 , 1 ) . Specifically, within the interval 3.17 α 7.82 , the SE map achieves a uniform distribution over ( 0 , 1 ) , as shown in Figure 5a.
Secondly, the Lyapunov exponent of (8) remains consistently positive for 3.17 α 7.82 , as depicted in Figure 5b, whereas the Lyapunov exponents of the seed maps are positive only within restricted parameter ranges.
Lastly, the Lyapunov exponent of the SE map is consistently larger than those of its corresponding seed maps.
In conclusion, considering these characteristics, the SE map not only outperforms its seed maps but also exhibits pure chaotic behavior throughout the entire range of x 0 when 3.17 α 7.82 .

4. Protecting Wildlife Data: The Necessity of Encryption for Drone-Captured Images

In the realm of contemporary wildlife conservation, drones have become essential tools for the non-invasive monitoring of animal populations, behaviors, and habitats. These sophisticated unmanned aerial vehicles (UAVs) are equipped with high-resolution imaging capabilities, enabling conservationists and biologists to conduct detailed analyses of ecosystems with minimal disruption to wildlife [1,2,3,7,36,37]. Deployed in various conservation efforts, drones track endangered species, monitor illegal activities, and assess the impacts of climate change on biodiversity [4,7]. The data gathered through these technologies are indispensable for informed decision-making in species protection and habitat preservation [5].
However, the transmission of such sensitive data, particularly when conducted over unsecured channels, presents significant risks. Unencrypted images and metadata, which often include precise geolocation information, can be intercepted by unauthorized individuals or groups. Among the most concerning scenarios is the potential exploitation of these data by professional hunters or poachers. These actors can use the intercepted information to locate and target endangered species or vulnerable animal populations, leading to illegal hunting activities that could severely destabilize fragile ecosystems [38]. Such breaches not only threaten individual species but also jeopardize broader conservation efforts by undermining the safety and secrecy of protected wildlife areas [39].
The encryption of drone-captured images is, therefore, not merely a technical safeguard but also an essential element of wildlife protection. By encrypting data, conservationists ensure that only authorized personnel can access the information, thus preventing it from being misused for poaching or other harmful activities [40]. This layer of security is particularly crucial in remote or under-patrolled regions, where the interception of unencrypted data could lead to devastating consequences, including the loss of rare species and the collapse of local biodiversity.
In this context, encryption serves as both a defensive measure and a proactive measure, fortifying the integrity of conservation initiatives. It transforms drones from mere surveillance tools into secure, ethical instruments of environmental stewardship. By mitigating the risks associated with data interception, encryption upholds the core values of conservation, safeguarding not just the data themselves but also the wildlife and ecosystems they represent. Thus, encryption is a critical enabler of the broader goal of sustainable environmental management, ensuring that technological advancements in conservation are aligned with the ethical imperatives of wildlife protection.
Despite these advancements, an important consideration in using drones for wildlife monitoring is the impact of drone noise on animal behavior, particularly for species that rely heavily on sound for communication or navigation. Drone noise can be especially disruptive to aquatic wildlife, potentially causing stress, altering natural movement patterns, or even prompting animals to avoid the area altogether. These behavioral changes vary according to species sensitivity and the intensity of drone noise. To mitigate such effects, the deployment of quieter drones and careful flight strategies is recommended to reduce disturbances and ensure that monitoring remains as unobtrusive as possible.

5. Proposed Image Encryption Algorithm

In this section, we present a detailed exposition of the proposed encryption and decryption framework, which leverages a sophisticated array of cryptographic techniques, including one-dimensional and two-dimensional memory cellular automata (1D MCA and 2D MCA), hash functions, chaotic systems, and pseudorandom number generators (PRNGs). The hash function is strategically employed to produce a unique signature of the original image, serving as a critical component for ensuring system integrity and security. The resulting hash value is instrumental in deriving the system parameters and cryptographic keys required throughout the various stages of the encryption and decryption processes.

5.1. Key Generation

Key generation is the process through which cryptographic keys are produced, fundamental to securing data. In this study, the key generation mechanism is intricately tied to the plain text, ensuring that each unique input yields a distinct key.
Our algorithm employs SHA-256, a specially designed cryptographic hash function that produces a 256-bit hash value.
Initially, the algorithm generates a hash value string, from which the first 212 bits are partitioned into four substrings of unequal lengths, as defined in (9)–(12). These substrings are subsequently converted into their corresponding decimal values, denoted as h 1 52 , h 53 106 , h 107 158 , and h 159 212 . These decimal values are then utilized to derive system parameters and seeds for (8), as outlined below:
x 0 = 1 2 ( x 0 + h 1 52 ) ,
α 0 = 1 2 ( α 0 + h 53 106 ) ,
x 1 = 1 2 ( x 1 + h 107 158 ) ,
α 1 = 1 2 ( α 1 + h 159 212 ) ,
where x 0 , α 0 , x 1 , and α 1 are the initial secret keys, and h i j represents the decimal conversion of the substring spanning from the i-th to the j-th bit of the hash value.
A reversible 2D-MCA of k-th order necessitates k 1 transition rules and k previous configurations to compute the subsequent configuration. In our implementation, utilizing a fourth-order 2D-MCA requires three transition rules. These rules are defined using a set of sub-keys generated via (8), with system parameters derived from (11) and (12). The detailed procedure is as follows:
  • Iterate (8) l times ( l 500 ) to eliminate transient effects, using the control parameter α 1 and the seed x 1 . Continue iterating (8) n / 4 × 3 times to produce the sequence e , where n denotes the number of columns in the input image.
  • Map e to the interval [ 0 , 1 ] using (13), resulting in the sequence k .
    k = e × 10 15 mod 2
  • Partition k into three sub-sequences, each comprising n / 4 bits, to form the sub-key set k = [ k 1 k 2 k 3 ] .
Similarly, a reversible 1D-MCA of the k t h order requires k 1 transition rules and k previous configurations to determine the next state. In our scheme, a fourth-order 1D-MCA is employed, necessitating three transition rules. These rules, denoted as r 1 , r 2 , and r 3 , are generated via a PRNG, with each rule consisting of 128 bits.

5.2. Encryption Process

In this section, we meticulously detail the stepwise procedure of the proposed encryption scheme, as illustrated in Figure 6. The overall process consists of three distinct phases executed within a single round.
First, a fourth-order reversible 2D-MCA is applied to the original image. Second, a chaotic matrix of dimensions M × N is generated using (8), where M and N correspond to the number of rows and columns of the original image, respectively. This chaotic matrix is then mapped to a suitable range and bitwise XORed with the output of the previous phase. Finally, a fourth-order reversible 1D-MCA is applied to the XORed image, yielding the encrypted image.

5.2.1. Fourth-Order 2D-MCA

The original image is first divided into four M 2 × N 2 blocks, denoted as B 1 , B 2 , B 3 , and B 4 . Each block is then transformed into its binary form and subsequently converted into a M 2 × ( N 2 × 8 ) matrix. This results in binary matrices p 1 , p 2 , p 3 , and p 4 , which serve as the initial configurations for the fourth-order 2D-MCA defined by (3). The transition rules of the 2D-MCA are derived from sub-keys k 1 , k 2 , and k 3 . The sequential execution of neighbor configurations follows this order: Moore, hexagonal, periodic, and then hexagonal again. After r iterations of the 2D-MCA evolution mechanism, the final configurations are obtained, converted to their decimal forms, rearranged into M 2 × N 2 matrices, and merged to produce the image P 1 . The fourth-order 2D-MCA mechanism is expressed as
P 1 = F α 1 , x 1 ( P ) .

5.2.2. Bitwise Chaotic Diffusion

The resulting image from the 2D-MCA, P 1 , is then subjected to a bitwise XOR operation with a chaotic matrix as follows:
  • Iterate (8) M × N + 500 times with the control parameter α 0 and seed x 0 . By discarding the first 500 values and rearranging the remainder, a M × N chaotic matrix S is obtained.
  • Map S from the interval [ 0 , 1 ] to the range { 0 , 1 , 2 , , 255 } as follows:
    H = S × 10 15 mod 256 .
  • Perform a bitwise XOR operation between H and P 1 , as given by
    P 2 = H P 1 .
The bitwise chaotic diffusion process can be succinctly represented as
P 2 = G α 0 , x 0 ( P 1 ) .

5.2.3. Fourth-Order 1D-MCA

The image P 2 is divided into four M 2 × N 2 blocks, namely B 1 , B 2 , B 3 , and B 4 . Each block is transformed into its binary form and then converted into a one-dimensional binary sequence of length M 2 × N 2 × 8 = 2 M N . This results in binary sequences c 1 , c 2 , c 3 , and c 4 , which are considered the initial configurations for the fourth-order 1D-MCA defined by (3). The transition rules for the 1D-MCA are derived using sub-keys r 1 , r 2 , and r 3 . After r iterations of the 1D-MCA evolution mechanism, the final configurations are converted into their decimal forms, rearranged into M 2 × N 2 matrices, and merged to form the encrypted image C . The fourth-order 1D-MCA mechanism is described as
C = H s d ( P 2 ) .

5.3. Decryption Process

As is customary, the decryption process is meticulously designed to reverse the encryption procedure, thereby restoring the original, unaltered content. For our proposed scheme, the decryption methodology is depicted in Figure 7. Given that the proposed algorithm is symmetric, ensuring the accurate recovery of the original image necessitates that the decryption system utilizes the same secret keys employed during encryption. To facilitate proper decryption, a total of six critical parameters must be transmitted to the decryption side. These parameters encompass the seeds and system parameters of the SE map (namely, x 0 , α 0 , x 1 , and α 1 ), the PRNG seed (denoted as s d ), and the 256-bit hash value of the original image.
Upon receiving these parameters, the receiver can regenerate the values x 0 , α 0 , x 1 , and α 1 using Equations (9)–(12). The decryption process, as illustrated in Figure 7, is executed in the reverse sequence of the encryption steps. The original image is recovered through (19).
D = F α 1 , x 1 1 G α 0 , x 0 1 H s d 1 ( C ) C 1 C 2 ,
where D is the decrypted image, and F α 1 , x 1 1 , G α 0 , x 0 1 , H s d 1 represent the inverse functions corresponding to F α 1 , x 1 , G α 0 , x 0 , and H s d , respectively.

6. Performance and Security Analysis

In this section, we present and discuss a comprehensive performance and security analysis to validate the efficacy of the proposed scheme. This includes keyspace analysis, statistical evaluation, sensitivity assessment, robustness testing, and complexity analysis. To benchmark the performance, we utilize a set of one hundred 8-bit grayscale images, each of size 512 × 512 , sourced from the WAID dataset [41]. The use of this extensive dataset helps minimize experimental errors and ensures that the results obtained are reasonably accurate. A selection of results for standard images from the CVG-UGR dataset [42], including Lena, Cameraman, and Peppers, is presented to showcase the versatility of the proposed algorithm, highlighting its applicability across a broad range of images beyond wildlife imagery captured via drones. The experimental parameters are preset as follows: the seeds and control parameters ( x 0 , α 0 ) and ( x 1 , α 1 ) in Equation (8) are set to ( 0.3 , 7.7 ) and ( 0.7 , 3.9 ) , respectively. Additionally, the seed for the PRNG is chosen as s d = 100 . Figure 8a–f depict the original images of Camelus, Sheep, and Zebra, alongside their respective encrypted versions. Similarly, Figure 8a–f present the original images of Lena, Cameraman, and Peppers, together with their corresponding encrypted counterparts. Visually, the encrypted images resemble white noise and are entirely distinct from their original counterparts. The proposed decryption scheme successfully restores the images in Figure 8d–f and Figure 9d–f, as illustrated in Figure 8g–i and Figure 9g–i, respectively. To further substantiate the superiority of the proposed algorithm, we compare its performance with state-of-the-art algorithms, as reported in [43,44,45,46]. Additionally, it is worth noting that the proposed cryptosystem can be seamlessly extended to color images. By splitting a color image into three channels—R, G, and B—the proposed algorithm can be applied in a loop until all channels are encrypted. The encrypted channels are then merged to produce the final encrypted color image.

6.1. Implementation and Technical Requirements

The algorithm was implemented in MATLAB 2019b on a Linux system featuring a 10th-generation Intel Core i7 processor and 16 GB of RAM. Its design prioritizes low computational complexity, enabling efficient operation within modest resource constraints. This efficiency renders the algorithm particularly adaptable to a wide array of platforms, including resource-limited environments such as drones, where computational capacity is often restricted. Consequently, the algorithm remains viable on systems with similar or even lower specifications, extending its applicability across diverse, constrained computational settings.

6.2. Keyspace Analysis

It is well established that a robust cryptosystem must possess a sufficiently large keyspace to resist brute-force attacks [47,48]. The keyspace for the proposed scheme is constructed based on the following elements:
  • The seeds x 0 , x 1 and the control parameters α 0 , α 1 (cf. Equation (8)).
  • The seed s d of the PRNG.
  • A 256-bit long hash value.
Given that the computational precision of 64-bit double-precision numbers is 2 49 , the possible values for x 0 , as well as for x 1 , α 0 , α 1 , and s d , exceed 2 49 . Furthermore, the complexity of the most effective known practical collision attack on the SHA-256 hash function is 2 128 . Consequently, the overall keyspace exceeds 373 bits, making it infeasible for brute-force attacks to succeed.

6.3. Statistical Analysis

6.3.1. Uniformity of the Bit Distribution Within Each Bit-Plane

Bit-planes are derived by converting an image into its binary representation, which visualizes each bit position within the pixels’ binary forms. In a grayscale image, each pixel is represented by 8 bits, resulting in eight corresponding bit-planes. It has been observed that the distribution of 1 s and 0 s within the bit-planes of a pristine (i.e., unaltered) image is typically non-uniform due to the inherent shape and texture of the image [49]. Moreover, as noted in [50], in such images, the higher bit-planes are correlated, allowing an attacker to recover significant information about the original content. However, for an encrypted image, this distribution should be highly uniform, approaching 50 % , due to the bit-level randomness introduced via the confusion and diffusion mechanisms [49]. Therefore, a secure encryption scheme should aim to achieve maximum uniformity in the bit distribution across all bit-planes.
Table 1 presents the mean and variance values of the percentage of 1 s in some of the original images used in our experiments, as well as in their encrypted counterparts. As shown in the table, the percentage of 1 s in each bit-plane of an encrypted image consistently approaches the optimal value of 50 % , indicating a high level of uniformity across all bit-planes. Consequently, it can be concluded that no meaningful information can be extracted by analyzing these bit-planes.

6.3.2. Correlation of Adjacent Pixels

It is well established that pixels in pristine (or original) images exhibit a strong correlation with their neighboring pixels [48]. In contrast, this correlation should be significantly reduced (ideally approaching zero) in encrypted images, making the encrypted data unpredictable and distinctly different from the original image. Some statistical attacks exploit the correlation among adjacent pixels in encrypted images to retrieve information from the original version. Therefore, reducing the correlation between adjacent pixels is crucial for thwarting such attacks.
Mathematically, the correlation C α β between adjacent pixels can be computed using the following equation:
C α β = i = 1 N ( α i E { { α } ) ( β i E { β } ) i = 1 N ( α i E { α } ) 2 i = 1 N ( β i E { β } ) 2 ,
where α i and β i represent the values of two selected neighboring pixels, N is the total number of pixel pairs, and E . denotes the expectation operator.
Table 2 presents a comparison of the absolute values of correlation coefficients (in horizontal, vertical, and diagonal orientations) for 3000 randomly selected pairs of adjacent pixels from the original images and their corresponding encrypted versions using the proposed algorithm. The results show that the correlation coefficients for the original images are close to 1 in all directions, indicating a strong correlation, while the coefficients for the encrypted images are close to zero, indicating that the adjacent pixels in the encrypted images are uncorrelated.
Furthermore, Figure 10a–c and Figure 10d–f illustrate these results for the horizontal, vertical, and diagonal correlation coefficients of the Camelus image and its encrypted version, respectively.

6.3.3. Histogram and Chi-Square Test

The histogram of an image provides insights into the distribution of pixel intensities within that image. It visually represents the image’s contents by plotting pixel intensities against the number of pixels with those intensities. Consequently, an original image typically exhibits a non-uniform histogram due to its unique shape and texture variations [48]. In contrast, the histogram of an encrypted image should be highly uniform to prevent the extraction of any meaningful information.
Figure 11 displays the Camelus and Zebra images along with their respective histograms, while Figure 12 presents the encrypted versions of these images alongside their corresponding histograms. Similarly, Figure 13 shows the Lena and Cameraman images and their histograms, whereas Figure 14 displays the encrypted versions of these images with their associated histograms. As observed, the histograms of the encrypted images are uniformly distributed.
The Chi-square test is employed to assess the conformity of these histograms (i.e., for the encrypted images) to a uniform distribution. The Chi-square statistic is formally defined as
χ 2 = i = 0 L p 1 ( o i e i ) 2 e i ,
where L p represents the number of pixel levels in the image (e.g., 256 for grayscale images), o i denotes the observed frequency of the ith pixel level in the histogram of the encrypted image, and e i represents the expected frequency for a uniform distribution, calculated as e i = M × N L p .
The Chi-square test is considered successful when the p-value exceeds the significance level l s ( 0 , 1 ) , indicating that the histogram distribution is more uniform.
Table 3 presents a comparison of the Chi-square test results (mean, variance, and success rate) for the evaluated algorithms, based on a preset significance level of 0.05 . From this table, it can be inferred that the proposed algorithm, along with the one from [43], achieves a success rate of 98 % , outperforming the other competing methods. These results demonstrate the strong resistance of our proposed scheme against histogram-based attacks.

6.3.4. Global Entropy

Entropy, originally introduced by Shannon [51], serves as a fundamental measure of randomness within a random variable [46]. The global entropy (expressed in bits) of a source X is mathematically defined as
H ( X ) = i = 1 L p ( x i ) log 2 ( p ( x i ) ) ,
where L represents the number of distinct symbols in X, and p ( x i ) denotes the probability of occurrence of each symbol, x i .
A higher entropy value signifies a greater level of uncertainty or randomness in the data. For grayscale images, the maximum achievable entropy is 8 bits. Therefore, a robust encryption scheme should inject sufficient randomness into the image, driving its entropy value close to this theoretical maximum of 8.
Table 4 presents a comparison of the global entropy (mean and variance) between the proposed scheme and other algorithms from the literature. As observed, the entropy values for all compared algorithms are nearly optimal. Notably, the proposed algorithm, along with those in [43,44,45], demonstrates slightly higher entropy than the algorithm in [46]. This finding suggests that the proposed method effectively mitigates information leakage, ensuring a high degree of security.

6.3.5. Local Entropy

While global entropy is a valuable metric for assessing overall randomness, it often fails to capture deficiencies in randomness within localized regions of an image. This limitation can be particularly problematic when evaluating the security of encryption schemes, as patterns or predictable structures may still exist in specific areas of the image. To address this issue, a more granular measure known as local entropy was introduced in [52]. Local entropy provides a deeper understanding of randomness by focusing on specific regions within the image, thus offering a more comprehensive evaluation of the encryption scheme’s effectiveness.
Mathematically, the local entropy can be expressed as
H k , T B ( S ) = 1 k i = 1 k H ( S i ) ,
where the following applies:
  • k is the number of non-overlapping image blocks.
  • T B is the number of pixels within each image block.
  • H ( S i ) is the Shannon entropy of the image block S i .
Table 5 presents the results of the local entropy test, comparing the performance of the proposed algorithm against those reported in [43,44,45,46]. The findings indicate that the proposed scheme performs exceptionally well in maintaining high local entropy. Additionally, the algorithms from [43,44,45] also demonstrate strong local entropy performance, with all approaches achieving values close to the optimal entropy of 7.9024693 as identified in [52].
These results underscore the effectiveness of the proposed encryption scheme not only in achieving high global entropy but also in ensuring that localized regions within the image exhibit significant randomness. This characteristic is crucial for enhancing the security of the encrypted image, as it minimizes the risk of localized attacks that could exploit any residual patterns. Overall, the proposed scheme demonstrates a robust capability in both global and local entropy measures, providing a strong defense against potential vulnerabilities.

6.3.6. Randomness of Cipher-Images

For an encrypted image to effectively resist statistical attacks, the pixel values must be uniformly distributed. To assess the robustness of the proposed encryption scheme against such attacks, we employed the statistical test suite developed by NIST [53]. This suite consists of 15 tests that examine various aspects of randomness in long binary sequences, aiming to identify any non-random patterns within the sequences. Each test is designed to evaluate a specific null hypothesis ( H 0 ), which posits that the sequence being tested is random.
The probability that a test fails to reject the null hypothesis when the sequence is genuinely random is referred to as the level of significance. For cryptographic applications, a significance level of 1 % , also known as the decision threshold, is recommended in [53].
In our experiments, we used a significance level of α = 1 % and applied the NIST test suite to two image datasets. The first dataset (Dataset #1) consists of 100 8-bit grayscale images, each with a resolution of 512 × 512 , sourced from the WAID dataset [41]. The second dataset (Dataset #2) also contains 100 8-bit grayscale images of the same size, drawn from the CVG-UGR dataset [42].
The evaluation process was conducted in three steps. First, both datasets were encrypted using the proposed cryptosystem with the same key. Next, each encrypted image was converted into a binary sequence of 2,097,152 bits. Finally, each group of 100 binary sequences underwent the 15 NIST tests.
The results of the NIST tests for both datasets are summarized in Table 6. As the table shows, all datasets successfully passed all 15 tests, demonstrating that the proposed cryptosystem generates highly random encrypted images. This high level of randomness significantly strengthens the scheme’s resilience against statistical attacks, further validating its effectiveness in securing image data.

6.4. Sensitivity Analysis

6.4.1. Key Sensitivity

Key sensitivity is a critical factor in evaluating the security of an encryption scheme [49]. It ensures that even the slightest modification in the secret key results in significant changes to both the encrypted and decrypted images. This property is vital for preventing potential attackers from successfully decrypting the image with a similar, but incorrect, key.
To assess key sensitivity, we examine the relationship between the mean Hamming distances and the number of altered bits in the secret key, as defined in (8). Figure 15a presents this analysis using a boxplot. The indices of the n ( n = 1 , , 10 ) altered bits, along with the images used in the study, are randomly generated over 200 iterations. The results indicate that, on average, 99.3 % of the observed Hamming distances fall within the range of [ 0.4991 , 0.5009 ] , which is remarkably close to the ideal value of 0.5 .
This near-optimal performance shows that the proposed encryption scheme is highly sensitive to key variations, even with a single-bit change. This ensures that any minor key alteration results in a completely different encrypted output, greatly enhancing the scheme’s security and robustness against decryption attempts with incorrect keys.

6.4.2. Plaintext Sensitivity

For optimal security, a cryptosystem must exhibit extreme sensitivity to even minute alterations in the original image. Specifically, modifying a mere single bit in the encrypted image should preclude the recovery of the original image [47]. Cryptographic protocols with robust plaintext sensitivity prove to be highly resistant to chosen plaintext attacks, where an adversary attempts to deduce the original image by analyzing variations in the encrypted output.
Figure 15b displays boxplots of the average Hamming distances as a function of the number of bits altered in the original image. During this experiment, both the images and the indices of the n ( n = 1 , , 10 ) changed bits were randomly selected across 200 iterations. A detailed examination of Figure 15b shows that, on average, 99.3 % of the Hamming distances range between [ 0.4990 , 0.5010 ] , closely approximating the ideal midpoint of 0.5 .
These findings affirm that the algorithm under consideration is profoundly sensitive to even minor changes in the original image, ensuring that no meaningful information is extractable from the encrypted data. Such heightened sensitivity significantly enhances the security of the cryptosystem against various attacks.

6.4.3. UACI and NPCR

Differential attacks, a subset of chosen plaintext or known plaintext attacks, involve a cryptanalyst introducing slight modifications to an original image to observe resultant changes in its encrypted counterpart. This process can potentially expose correlations between the original and encrypted images, thereby compromising the secrecy of the key used for decryption. To evaluate a cryptosystem’s resilience against such differential attacks, quantitative measures like the unified average changing intensity (UACI) and the number of changing pixels rate (NPCR) are employed [49]. Higher NPCR and UACI values signify a stronger defense against differential attacks. The NPCR and UACI metrics for two encrypted images, E 1 and E 2 , each modified by altering one pixel in their original images, are calculated using (24) and (25), respectively.
NPCR = 1 M N i = 1 M j = 1 N D ( i , j ) ,
UACI = 1 255 × M N i = 1 M j = 1 N | E 1 ( i , j ) E 2 ( i , j ) | ,
where D ( i , j ) denotes the difference between E 1 and E 2 as follows:
D ( i , j ) = 0 , if E 1 ( i , j ) = E 2 ( i , j ) 1 , if E 1 ( i , j ) E 2 ( i , j )
Table 7 and Table 8 present the NPCR and UACI scores for the proposed algorithm, comparing these results with those from other studies [43,44,45,46]. The NPCR and UACI scores for the proposed algorithm closely approximate the ideal values of 99.6 % and 33.4 % , respectively [47]. This performance aligns with the outcomes reported for competing methods [43,44,45], substantiating the robustness of the proposed scheme against differential attacks.

6.5. Known Plaintext and Chosen Plaintext Attacks

Known plaintext attacks (KPAs) occur when a cryptanalyst has access to both the original and encrypted images, enabling them to derive secret information and compromise the cipher [55]. Conversely, in chosen plaintext attacks (CPAs), the cryptanalyst selects specific images for encryption and studies their encrypted forms, aiming to decipher or estimate decryption methods without the key. In the method we propose, the encryption key is derived from the input image itself, resulting in a unique, one-time key for each image. Thus, our algorithm robustly defends against both known and chosen plaintext attacks.
Additionally, it is well documented that cryptanalysts often prefer to encrypt monochromatic images, such as all-white or all-black, to bypass the permutation and/or substitution phases of an encryption algorithm. Figure 16 illustrates the encrypted monochromatic images and their histograms, while Figure 17 displays the correlation among neighboring pixel pairs in various directions. These figures indicate uniformly distributed histograms and a random distribution of pixel pairs across the phase plane.
Quantitative assessments of this behavior are detailed in Table 9 and Table 10, covering various statistical and differential tests on the monochromatic images. These tables also compare our method against others documented in [43,44,45,46]. The statistical tests confirm the randomness, uniform histograms, and negligible correlation among adjacent pixels as produced via our method. Notably, both global and local entropies approach optimal values of 8 and 7.9024693 , respectively. Sensitivity tests, including NPCR and UACI, yield results close to the ideal scores of 99.6 % and 33.4 % , respectively, aligning with or surpassing the performance of the referenced schemes [43,44,45,46]. Particularly, our algorithm excels over the algorithms of [44,45], which struggle with encrypting an all-black image, and equates the performance of [43,46] in resisting both known and chosen-plaintext attacks on monochromatic images. This analysis underscores another notable achievement of our proposed cryptographic approach.

6.6. Time Complexity Analysis

The computational time complexities and their corresponding orders of magnitude for a 512 × 512 grayscale image are detailed in Table 11. Notably, the proposed algorithm demonstrates the lowest computational complexity order. Additionally, it outperforms the other algorithms in terms of the execution speed. A comprehensive analysis of the computational characteristics of the proposed algorithm is presented in Appendix A, whereas the complexities of the comparative algorithms are thoroughly discussed in [46].
This analysis is crucial in evaluating the overall performance of a cryptosystem, as it directly impacts the system’s efficiency and practicality in real-world applications. A lower computational complexity translates to faster encryption and decryption processes, making the cryptosystem more viable for large-scale or time-sensitive applications. By demonstrating both robust security features and efficient computational performance, the proposed algorithm not only ensures the protection of sensitive data but also maintains the usability and scalability essential for practical deployment.

7. Security and Performance Validation

The integration of 2D MCA and 1D MCA addresses diffusion and confusion from complementary perspectives. The 2D MCA leverages spatial relationships across a two-dimensional grid, which broadens diffusion by spreading pixel values throughout the encrypted image. This spatial arrangement ensures that changes in one pixel affect multiple surrounding pixels, thereby obscuring the original image structure and strengthening the encryption’s resistance to cryptanalysis. Additionally, varying neighbor configurations in the 2D MCA provide diverse pixel interactions, making it harder for an attacker to detect patterns and predict key elements of the encryption.
The 1D MCA complements this approach by introducing sequence complexity and non-linear transformations, enhancing confusion. This one-dimensional sequence creates a layer of non-linear operations that obfuscates pixel relationships in a manner that increases the scheme’s resistance to analysis attacks. As the 1D MCA operates in a sequential, line-by-line approach, it also maintains a relatively low computational overhead, ensuring that the encryption remains efficient even with added complexity.
We performed extensive security and performance analyses to rigorously validate the efficacy of this approach, encompassing the following tests:
  • Keyspace analysis: The combination of 1D and 2D MCA significantly expands the keyspace by incorporating diverse spatial and sequential transformations. The multi-dimensional approach prevents brute-force attacks, as the increased complexity requires a much larger keyspace to cover all possible configurations.
  • Statistical evaluation: The use of 2D MCA with varying neighbor configurations minimizes statistical biases by distributing pixel values across multiple configurations. This results in a more uniform pixel distribution, as confirmed through tests like histogram analysis and correlation coefficients. The 1D MCA further complicates patterns, ensuring statistical characteristics that make plaintext-image patterns indistinguishable.
  • Sensitivity assessment: The layered encryption approach enhances sensitivity, meaning that minor changes to the plaintext or key produce substantial variations in the encrypted image. This was demonstrated through tests such as NPCR and UACI, which confirmed the system’s strong sensitivity to both key and plaintext variations. The combination of 1D and 2D MCA ensures that any change cascades through both spatial and sequential elements, maximizing sensitivity.
  • Robustness testing: The structure provided via the 2D MCA adds resilience to attacks by spreading pixel changes widely, making the system more robust against attacks that try to analyze or disrupt pixel structures. The 1D MCA’s sequential, non-linear transformations make it resilient to differential attacks, where attackers attempt to predict output patterns based on small input variations.
  • Complexity analysis: Despite the robust security features, the combination of 1D and 2D MCA maintains low computational complexity. Both components are inherently low-cost in terms of processing, and their integration does not introduce significant overhead. The algorithm was tested for efficiency, confirming its suitability for real-time applications and systems with limited computational resources, such as drones.
This combination of 1D and 2D MCA achieves a balance between high security and efficient performance, ensuring robust protection while maintaining the computational efficiency needed for practical, real-time applications.

8. Conclusions

This paper has introduced a novel encryption algorithm specifically designed to secure wildlife data captured via drones, which is crucial for conservation efforts. The proposed method effectively integrates 1D and 2D memory cellular automata (MCA) with a bitwise XOR operation to enhance both diffusion and confusion, providing robust protection against cryptographic attacks. The use of varying neighbor configurations in 2D MCA, along with chaotic rules derived from the sine-exponential (SE) map, further strengthens the encryption process by diversifying and complicating the encryption patterns. Additionally, the incorporation of the SHA-256 hash of the input image to derive encryption parameters ensures unique keystreams for each image, significantly enhancing the resistance to known and chosen plaintext attacks. Performance evaluations confirm that the proposed scheme achieves a well-balanced trade-off between security and complexity, making it an efficient and resilient solution for safeguarding sensitive ecological data.

Author Contributions

A.B. conceived the image encryption algorithm. A.B. performed numerical experiments. A.B. and H.M. analyzed the data. A.B. wrote the original draft. H.M. reviewed and edited the manuscript. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the Spanish Ministry of Science and Innovation and the Research State Agency under Grant PID2021-123627OB-C55, cofinanced by FEDER funds (MCIN/AEI/ FEDER/UE).

Data Availability Statement

The original contributions presented in the study are included in the article, further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A. An In-Depth Analysis of Time Complexity for the Proposed Image Encryption Algorithm

Table A1 enumerates the frequency of each elementary operation relative to the total number of image pixels, M N . The random sequences employed within the proposed algorithm are generated using a pseudorandom number generator (PRNG), with the associated complexity cost calculated by referencing the well-established linear congruential generator (LCG) as a model for uniform random number generation [56]. It is also noteworthy that the SHA-256 hash algorithm processes inputs of 512 bits with a constant number of operations. After compiling the counts of occurrences shown in Table A1 and omitting lower-order terms, the computational complexity of the proposed algorithm is determined as follows.
O ( 45.25 M N + 6.75 N )
Table A1. Time complexity assessment of the proposed image encryption algorithm.
Table A1. Time complexity assessment of the proposed image encryption algorithm.
Addition 24.25 M N + 0.75 N + 1384
Multiplication 8 M N + 3.75 N + 4384
Exponentiation M N + 0.75 N + 1000
Sinus function M N + 0.75 N + 1000
Mod 4 M N + 0.75 N + 384
XOR 7 M N
SHA-256 operations 8 512 M N

References

  1. Koh, L.P.; Wich, S.A. Dawn of drone ecology: Low-cost autonomous aerial vehicles for conservation. Trop. Conserv. Sci. 2012, 5, 121–132. [Google Scholar] [CrossRef]
  2. Gonzalez, L.F.; Montes, G.A.; Puig, E.; Johnson, S.; Mengersen, K.; Gaston, K.J. Unmanned aerial vehicles (UAVs) and artificial intelligence revolutionizing wildlife monitoring and conservation. Sensors 2016, 16, 97. [Google Scholar] [CrossRef] [PubMed]
  3. Christie, K.S.; Gilbert, S.L.; Brown, C.L.; Hatfield, M.; Hanson, L. Unmanned aircraft systems in wildlife research: Current and future applications of a transformative technology. Front. Ecol. Environ. 2016, 14, 241–251. [Google Scholar] [CrossRef]
  4. Pimm, S.L.; Alibhai, S.; Bergl, R.; Dehgan, A.; Giri, C.; Jewell, Z.; Joppa, L.; Kays, R.; Loarie, S. Emerging technologies to conserve biodiversity. Trends Ecol. Evol. 2015, 30, 685–696. [Google Scholar] [CrossRef] [PubMed]
  5. Rees, A.F.; Avens, L.; Ballorain, K.; Bevan, E.; Broderick, A.C.; Carthy, R.R.; Christianen, M.J.; Duclos, G.; Heithaus, M.R.; Johnston, D.W.; et al. The potential of unmanned aerial systems for sea turtle research and conservation: A review and future directions. Endanger. Species Res. 2018, 35, 81–100. [Google Scholar] [CrossRef]
  6. Anderson, K.; Gaston, K.J. Lightweight unmanned aerial vehicles will revolutionize spatial ecology. Front. Ecol. Environ. 2013, 11, 138–146. [Google Scholar] [CrossRef]
  7. Wich, S.A.; Koh, L.P. Conservation Drones: Mapping and Monitoring Biodiversity; Oxford University Press: Oxford, UK, 2018. [Google Scholar] [CrossRef]
  8. Pareek, N.K.; Patidar, V.; Sud, K.K. Image encryption using chaotic logistic map. Image Vis. Comput. 2006, 24, 926–934. [Google Scholar] [CrossRef]
  9. Chen, G.; Mao, Y.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  10. Kocarev, L.; Jakimoski, G. Logistic map as a block encryption algorithm. Phys. Lett. A 2001, 289, 199–206. [Google Scholar] [CrossRef]
  11. Bouteghrine, B.; Tanougast, C.; Sadoudi, S. Novel image encryption algorithm based on new 3-d chaos map. Multimed. Tools Appl. 2021, 80, 25583–25605. [Google Scholar] [CrossRef]
  12. Li, S.; Mou, X.; Cai, Y. Pseudo-random bit generator based on couple chaotic systems and its application in stream-cipher cryptography. In Progress in Cryptology—INDOCRYPT 2001, Proceedings of the Second International Conference on Cryptology in India, Chennai, India, 16–20 December 2001; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2247, pp. 316–329. [Google Scholar] [CrossRef]
  13. Wolfram, S. Cryptography with cellular automata. In Advances in Cryptology; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 1986; Volume 218, pp. 429–432. [Google Scholar] [CrossRef]
  14. Gutowitz, H.A. Cryptography with dynamical systems. In Cellular Automata and Cooperative Systems; Springer: Dordrecht, The Netherlands, 1995; pp. 237–274. [Google Scholar] [CrossRef]
  15. Roy, S.; Rawat, U.; Karjee, J. A lightweight cellular automata based encryption technique for IoT applications. IEEE Access 2019, 7, 39782–39793. [Google Scholar] [CrossRef]
  16. Kheiri, H.; Dehghani, R. A hybrid model of recursive cellular automata, DNA sequences, and chaotic system for image encryption. Multimed. Tools Appl. 2024, 1–27. [Google Scholar] [CrossRef]
  17. Kumari, E.; Mukherjee, S. A Review on Encryption Techniques based on Cellular Automata. In Artificial Intelligence and Communication Technologies; SCRS: New Delhi, India, 2022; pp. 225–234. [Google Scholar] [CrossRef]
  18. Xu, L.; Li, Z.; Li, J.; Hua, W. A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 2016, 78, 17–25. [Google Scholar] [CrossRef]
  19. Kumar, A.; Raghava, N. S An efficient image encryption scheme using elementary cellular automata with novel permutation box. Multimed. Tools Appl. 2021, 80, 21727–21750. [Google Scholar] [CrossRef]
  20. Zhang, Y.Q.; He, Y.; Li, P.; Wang, X.Y. A new color image encryption scheme based on 2DNLCML system and genetic operations. Opt. Lasers Eng. 2020, 128, 106040. [Google Scholar] [CrossRef]
  21. Liu, W.; Sun, K.; Zhu, C. A fast image encryption algorithm based on chaotic map. Opt. Lasers Eng. 2016, 84, 26–36. [Google Scholar] [CrossRef]
  22. Bhat, I.K.; Qadir, F.; Neshat, M.; Gandomi, A.H. Exploring Cellular Automata Learning: An Innovative Approach for Secure and Imperceptible Digital Image Watermarking. IEEE Access 2024, 12, 159748–159774. [Google Scholar] [CrossRef]
  23. Zhu, H.; Qi, W.; Ge, J.; Liu, Y. Analyzing Devaney chaos of a sine–cosine compound function system. Int. J. Bifurc. Chaos 2018, 28, 1850176. [Google Scholar] [CrossRef]
  24. Souyah, A.; Faraoun, K.M. Secure image encryption scheme using cellular automata and chaotic maps. Nonlinear Dyn. 2016, 86, 639–653. [Google Scholar] [CrossRef]
  25. Jeyaram, B.; Raghavan, R. New cellular automata-based image cryptosystem and a novel non-parametric pixel randomness test. Secur. Commun. Netw. 2016, 9, 3365–3377. [Google Scholar] [CrossRef]
  26. Roy, S.; Shrivastava, M.; Rawat, U.; Pandey, C.V.; Nayak, S.K. IESCA: An efficient image encryption scheme using 2-D cellular automata. J. Inf. Secur. Appl. 2021, 61, 102919. [Google Scholar] [CrossRef]
  27. Wang, X.; Luan, D. A novel image encryption algorithm using chaos and reversible cellular automata. Commun. Nonlinear Sci. Numer. Simul. 2013, 18, 3075–3085. [Google Scholar] [CrossRef]
  28. Habibipour, M.; Maarefdoust, R.; Yaghobi, M.; Rahati, S. An image encryption system by 2D Memorized Cellular Automata and chaos mapping. In Proceedings of the 6th International Conference on Digital Content, Multimedia Technology and Its Applications, Seoul, Republic of Korea, 16–18 August 2010; pp. 331–336. [Google Scholar]
  29. Haque, A.; Abdulhussein, T.A.; Ahmad, M.; Falah, M.W.; Abd El-Latif, A.A. A strong hybrid S-box scheme based on chaos, 2D cellular automata and algebraic structure. IEEE Access 2022, 10, 116167–116181. [Google Scholar] [CrossRef]
  30. Ismail, I.A.; Abdo, A.A.; Amin, M.; Diab, H. Self-Adaptive Image Encryption Based on Memory Cellular Automata. Int. J. Inf. Acquis. 2011, 8, 227–241. [Google Scholar] [CrossRef]
  31. Pokkuluri, K.S.; Usha, D.N. A secure cellular automata integrated deep learning mechanism for health informatics. Int. Arab J. Inf. Technol. 2021, 18, 782–788. [Google Scholar] [CrossRef]
  32. Neumann, J.V. Theory of Self-Reproducing Automata; University of Illinois Press: Champaign, IL, USA, 1966. [Google Scholar]
  33. Clarke, K.C. Cellular Automata and Agent-Based Models. In Handbook of Regional Science; Springer: Berlin/Heidelberg, Germany, 2021; pp. 1751–1766. [Google Scholar]
  34. Wolfram, S. Random sequence generation by cellular automata. Adv. Appl. Math. 1986, 7, 123–169. [Google Scholar] [CrossRef]
  35. Wolfram, S. A New Kind of Science; Wolfram Media: Champaign, IL, USA, 2002; Volume 5, Chapter 6. [Google Scholar]
  36. Jiménez López, J.; Mulero-Pázmány, M. Drones for conservation in protected areas: Present and future. Drones 2019, 3, 10. [Google Scholar] [CrossRef]
  37. Seier, G.; Hödl, C.; Abermann, J.; Schöttl, S.; Maringer, A.; Hofstadler, D.N.; Pröbstl-Haider, U.; Lieb, G.K. Unmanned aircraft systems for protected areas: Gadgetry or necessity? J. Nat. Conserv. 2021, 64, 126078. [Google Scholar] [CrossRef]
  38. Wich, S.A.; Hudson, M.; Andrianandrasana, H.; Longmore, S.N. Drones for conservation. In Conservation Technology; Oxford University Press: Oxford, UK, 2021; Volume 35. [Google Scholar]
  39. Vermeulen, C.; Lejeune, P.; Lisein, J.; Sawadogo, P.; Bouche, P. Unmanned aerial survey of elephants. PLoS ONE 2013, 8, e54700. [Google Scholar] [CrossRef]
  40. Sindiramutty, S.R.; Jhanjhi, N.Z.; Tan, C.E.; Yun, K.J.; Manchuri, A.R.; Ashraf, H.; Murugesan, R.K.; Tee, W.J.; Hussain, M. Data Security and Privacy Concerns in Drone Operations. In Cybersecurity Issues and Challenges in the Drone Industry; IGI Global: Hershey, PA, USA, 2024; pp. 236–290. [Google Scholar] [CrossRef]
  41. Mou, C.; Liu, T.; Zhu, C.; Cui, X. Waid: A large-scale dataset for wildlife detection with drones. Appl. Sci. 2023, 13, 10397. [Google Scholar] [CrossRef]
  42. Computer Vision Group-University of Granada (CVG-UGR) Image Database. Available online: http://decsai.ugr.es/cvg/dbimagenes/ (accessed on 16 August 2024).
  43. Hua, Z.; Xu, B.; Jin, F.; Huang, H. Image encryption using Josephus problem and filtering diffusion. IEEE Access 2019, 7, 8660–8674. [Google Scholar] [CrossRef]
  44. Hua, Z.; Jin, F.; Xu, B.; Huang, H. 2D Logistic-Sine-coupling map for image encryption. Signal Process. 2018, 149, 148–161. [Google Scholar] [CrossRef]
  45. Hua, Z.; Zhou, Y.; Huang, H. Cosine-transform-based chaotic system for image encryption. Inf. Sci. 2019, 480, 403–419. [Google Scholar] [CrossRef]
  46. Belazi, A.; Kharbech, S.; Aslam, M.N.; Talha, M.; Xiang, W.; Iliyasu, A.M.; Abd El-Latif, A.A. Improved Sine-Tangent chaotic map with application in medical images encryption. J. Inf. Secur. Appl. 2022, 66, 103131. [Google Scholar] [CrossRef]
  47. Abd el Latif, A.A.; Abd-el Atty, B.; Amin, M.; Iliyasu, A.M. Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications. Sci. Rep. 2020, 10, 1930. [Google Scholar] [CrossRef]
  48. Nestor, T.; De Dieu, N.J.; Jacques, K.; Yves, E.J.; Iliyasu, A.M.; El-Latif, A.; Ahmed, A. A multidimensional hyperjerk oscillator: Dynamics analysis, analogue and embedded systems implementation, and its application as a cryptosystem. Sensors 2020, 20, 83. [Google Scholar] [CrossRef]
  49. Tsafack, N.; Kengne, J.; Abd-El-Atty, B.; Iliyasu, A.M.; Hirota, K.; Abd EL-Latif, A.A. Design and implementation of a simple dynamical 4-D chaotic circuit with applications in image encryption. Inf. Sci. 2020, 515, 191–217. [Google Scholar] [CrossRef]
  50. Zhang, W.; Wong, K.W.; Yu, H.; Zhu, Z.L. A symmetric color image encryption algorithm using the intrinsic features of bit distributions. Commun. Nonlinear Sci. Numer. Simul. 2013, 18, 584–600. [Google Scholar] [CrossRef]
  51. Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef]
  52. Wu, Y.; Zhou, Y.; Saveriades, G.; Agaian, S.; Noonan, J.P.; Natarajan, P. Local Shannon entropy measure with statistical tests for image randomness. Inf. Sci. 2013, 222, 323–342. [Google Scholar] [CrossRef]
  53. Bassham, L.E., III; Rukhin, A.L.; Soto, J.; Nechvatal, J.R.; Smid, M.E.; Barker, E.B.; Leigh, S.D.; Levenson, M.; Vangel, M.; Banks, D.L.; et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications; Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2010. [Google Scholar] [CrossRef]
  54. Hua, Z.; Li, J.; Li, Y.; Chen, Y. Image Encryption Using Value-Differencing Transformation and Modified ZigZag Transformation. Nonlinear Dyn. 2021, 106, 3583–3599. [Google Scholar] [CrossRef]
  55. Wang, X.; Teng, L.; Qin, X. A novel colour image encryption algorithm based on chaos. Signal Process. 2012, 92, 1101–1108. [Google Scholar] [CrossRef]
  56. L’Ecuyer, P. Uniform random number generation. Ann. Oper. Res. 1994, 53, 77–120. [Google Scholar] [CrossRef]
Figure 1. Examples of patterns corresponding to the four classes of a 1D cellular automaton.
Figure 1. Examples of patterns corresponding to the four classes of a 1D cellular automaton.
Mathematics 12 03602 g001
Figure 2. CA evolution and corresponding ruleset.
Figure 2. CA evolution and corresponding ruleset.
Mathematics 12 03602 g002
Figure 3. Illustration of the three neighbor configurations in a 2D cellular automaton.
Figure 3. Illustration of the three neighbor configurations in a 2D cellular automaton.
Mathematics 12 03602 g003
Figure 4. Illustrative patterns generated via the three neighbor configurations in a 2D cellular automaton.
Figure 4. Illustrative patterns generated via the three neighbor configurations in a 2D cellular automaton.
Mathematics 12 03602 g004
Figure 5. Bifurcation diagram (a) and Lyapunov exponent (b) of the SE map.
Figure 5. Bifurcation diagram (a) and Lyapunov exponent (b) of the SE map.
Mathematics 12 03602 g005
Figure 6. Block diagram of the encryption process of the proposed scheme.
Figure 6. Block diagram of the encryption process of the proposed scheme.
Mathematics 12 03602 g006
Figure 7. Block diagram of the decryption process of the proposed scheme.
Figure 7. Block diagram of the decryption process of the proposed scheme.
Mathematics 12 03602 g007
Figure 8. Original images of (a) Camelus, (b) Sheep, and (c) Zebra; their corresponding encrypted images in (df); and the corresponding decrypted images in (gi) matching the encrypted versions in (df).
Figure 8. Original images of (a) Camelus, (b) Sheep, and (c) Zebra; their corresponding encrypted images in (df); and the corresponding decrypted images in (gi) matching the encrypted versions in (df).
Mathematics 12 03602 g008
Figure 9. Original images of (a) Lena, (b) Cameraman, and (c) Peppers; their corresponding encrypted images in (df); and the corresponding decrypted images in (gi) matching the encrypted versions in (df).
Figure 9. Original images of (a) Lena, (b) Cameraman, and (c) Peppers; their corresponding encrypted images in (df); and the corresponding decrypted images in (gi) matching the encrypted versions in (df).
Mathematics 12 03602 g009
Figure 10. Distribution of adjacent pixel pairs in the original and encrypted images of Camelus. The distributions of two adjacent pixels in the original image are shown for the horizontal (a), vertical (b), and diagonal (c) directions. Similarly, the distributions of two adjacent pixels in the encrypted image are depicted for the horizontal (d), vertical (e), and diagonal (f) directions.
Figure 10. Distribution of adjacent pixel pairs in the original and encrypted images of Camelus. The distributions of two adjacent pixels in the original image are shown for the horizontal (a), vertical (b), and diagonal (c) directions. Similarly, the distributions of two adjacent pixels in the encrypted image are depicted for the horizontal (d), vertical (e), and diagonal (f) directions.
Mathematics 12 03602 g010
Figure 11. Original images of Camelus (a) and Zebra (c), along with their respective histograms (b,d).
Figure 11. Original images of Camelus (a) and Zebra (c), along with their respective histograms (b,d).
Mathematics 12 03602 g011
Figure 12. Encrypted images of Camelus (a) and Zebra (c), along with their corresponding histograms (b,d).
Figure 12. Encrypted images of Camelus (a) and Zebra (c), along with their corresponding histograms (b,d).
Mathematics 12 03602 g012
Figure 13. Original images of Lena (a) and Cameraman (c), along with their respective histograms (b,d).
Figure 13. Original images of Lena (a) and Cameraman (c), along with their respective histograms (b,d).
Mathematics 12 03602 g013
Figure 14. Encrypted images of Lena (a) and Cameraman (c), along with their corresponding histograms (b,d).
Figure 14. Encrypted images of Lena (a) and Cameraman (c), along with their corresponding histograms (b,d).
Mathematics 12 03602 g014
Figure 15. Boxplots depict key sensitivity (a) and plaintext sensitivity (b) using parameters s d = 100 , x 0 = 0.1435546875 , α 0 = 2.0595703125 , x 1 = 0.41650390625 , and α 1 = 3.03076171875 .
Figure 15. Boxplots depict key sensitivity (a) and plaintext sensitivity (b) using parameters s d = 100 , x 0 = 0.1435546875 , α 0 = 2.0595703125 , x 1 = 0.41650390625 , and α 1 = 3.03076171875 .
Mathematics 12 03602 g015
Figure 16. Encrypted representations of the (a) all-white and (c) all-black images, along with their respective histograms (b,d).
Figure 16. Encrypted representations of the (a) all-white and (c) all-black images, along with their respective histograms (b,d).
Mathematics 12 03602 g016
Figure 17. Correlation among adjacent pixel pairs in horizontal, vertical, and diagonal orientations for both all-white and all-black images, arranged in row-major sequence.
Figure 17. Correlation among adjacent pixel pairs in horizontal, vertical, and diagonal orientations for both all-white and all-black images, arranged in row-major sequence.
Mathematics 12 03602 g017
Table 1. Percentage of ‘1 s (mean and variance) in original (O) and encrypted (E) images processed via the proposed algorithm.
Table 1. Percentage of ‘1 s (mean and variance) in original (O) and encrypted (E) images processed via the proposed algorithm.
8th Bit7th Bit6th Bit5th Bit4th Bit3rd Bit2nd Bit1st Bit
MeanO47.347152.652953.696146.303950.723849.276249.994050.0060
E50.002449.996749.983249.993949.987250.002450.008850.0099
VarianceO971.6803971.6803654.6106654.6106311.8808311.8808134.7241134.7241
E0.01200.00880.01330.00760.00860.00950.00930.0106
Table 2. Mean of the absolute correlation values between pixel pairs in the original and encrypted images.
Table 2. Mean of the absolute correlation values between pixel pairs in the original and encrypted images.
Scanning DirectionOriginal ImagesEncrypted Images ( × 10 3 )
MeanHorizontal0.94800.0021
Vertical0.95130.0022
Diagonal0.91500.0022
Table 3. Chi-square test results for the histograms, showing the mean, variance, and success rate for the compared algorithms.
Table 3. Chi-square test results for the histograms, showing the mean, variance, and success rate for the compared algorithms.
χ 2 Test (p-Value)
[44][45][43][46]Proposed
Mean0.48870.54320.49730.45440.5206
Variance0.07810.08490.07200.09070.0823
Success rate (%)9596989598
Table 4. Global entropy (mean and variance) outcomes.
Table 4. Global entropy (mean and variance) outcomes.
Global Entropy
[44][45][43][46]Proposed
Mean7.99937.99937.99937.99087.9993
Variance ( × 10 9 ) 3.79353.82543.17270.0072 × 10 9 3.8729
Table 5. Local entropy (mean and variance) outcomes.
Table 5. Local entropy (mean and variance) outcomes.
Local Entropy
[44][45][43][46]Proposed
Mean7.90257.90257.90247.89247.9025
Variance ( × 10 7 ) 2.74393.89133.53180.0097 × 10 7 4.1654
Table 6. Results of the NIST SP 800-22 test suite for two image datasets, each containing 100 images encrypted using the proposed cryptosystem.
Table 6. Results of the NIST SP 800-22 test suite for two image datasets, each containing 100 images encrypted using the proposed cryptosystem.
Dataset #1Dataset #2
Testp-ValueSuccess Rate (1)Decision (2)p-ValueSuccess Rate (3)Decision (2)
Frequency (Monobit)0.12060.9952Success0.03240.9952Success
Block Frequency0.76470.9904Success0.82100.9809Success
Cumulative Sums (1)0.19960.9952Success0.72481.0000Success
Cumulative Sums (2)0.31530.9856Success0.48950.9952Success
Runs0.65271.0000Success0.15160.9856Success
Longest Run of Ones in a Block0.88690.9856Success0.49930.9856Success
Binary Matrix Rank0.93290.9904Success0.02240.9856Success
Discrete Fourier Transform (Spectral)0.42350.9904Success0.47020.9809Success
Non-overlapping Template Matching (4)0.04790.9713Success0.81200.9569Success
Overlapping Template Matching0.07461.0000Success0.59040.9761Success
Maurer’s Universal Statistical Test0.10100.9952Success0.63190.9904Success
Approximate Entropy0.26560.9856Success0.93290.9856Success
Random Excursions (4)0.99150.9667Success0.12530.9764Success
Random Excursions Variant (4)0.84860.9833Success0.13790.9764Success
Serial (1)0.81200.9904Success0.26560.9856Success
Serial (2)0.33850.9856Success0.23380.9904Success
Linear Complexity0.71471.0000Success0.47020.9952Success
(1) The minimum pass rate for each statistical test, except for the random excursion (variant) test, is around 0.9665. For the random excursion (variant) test, the minimum pass rate is approximately 0.9583. (2) Decision made at the 1% significance level. (3) The minimum pass rate for all statistical tests, excluding the random excursion (variant) test, is approximately 0.9665. For the random excursion (variant) test, the minimum pass rate is around 0.9606. (4) The lowest p-value and the success rate are taken into account.
Table 7. NPCR (mean and variance) for encrypted images subjected to a one-bit alteration in the original image.
Table 7. NPCR (mean and variance) for encrypted images subjected to a one-bit alteration in the original image.
NPCR ( % )
[44][45][43][46]Proposed
Mean99.608199.608399.607299.610699.6094
Variance0.00020.00010.00010.00010.0001
Table 8. UACI (mean and variance) for encrypted images subjected to a one-bit alteration in the original image.
Table 8. UACI (mean and variance) for encrypted images subjected to a one-bit alteration in the original image.
UACI ( % )
[44][45][43][54]Proposed
Mean33.463933.471433.459733.426233.4697
Variance0.00270.00250.00220.12180.0020
Table 9. Statistical evaluation of the encrypted all-white and all-black images.
Table 9. Statistical evaluation of the encrypted all-white and all-black images.
χ 2 Test of HistogramCorrelation
ImageAlgorithmp-ValueHorizontalVerticalDiagonalGlobal EntropyLocal Entropy
All-white[44]0.1511−0.0008−0.00040.00147.99927.9026
[45]0.7908−0.00500.00060.00167.99937.9008
[43]0.22750.00320.00030.00297.99937.9022
[46]0.7645−0.0014−0.0010−0.00187.99937.9028
Proposed0.72190.0029−0.0026−0.00047.99937.9019
All-black[44]00.00550.0022−0.00351.00000.9996
[45]00.0043−0.0036−0.00401.00000.9996
[43]0.7901−0.00270.0026−0.00067.99937.9026
[46]0.57020.00040.0006−0.00027.99937.9023
Proposed0.9386−0.0038−0.0013−0.00417.99947.9034
Table 10. Differential analysis of the encrypted all-white and all-black images.
Table 10. Differential analysis of the encrypted all-white and all-black images.
ImageAlgorithmNPCR (%)UACI (%)
All-white[44]99.575833.5269
[45]99.613233.4725
[43]99.608233.4887
[46]99.603733.4982
Proposed99.607833.4594
All-black[44]49.93060.1958
[45]49.91720.1958
[43]99.592233.4019
[46]99.611733.4495
Proposed99.614333.4417
Table 11. Time complexity orders and their corresponding magnitudes for a grayscale image of dimensions M × N = 512 × 512 .
Table 11. Time complexity orders and their corresponding magnitudes for a grayscale image of dimensions M × N = 512 × 512 .
Complexity OrderOrder of Magnitude ( × 10 6 )
[44] O ( 212 M N + 4 M log ( M ) + 4 N log ( N ) ) 55
[45] O ( 72 M N + 116 L 4 + 224 L 2 + 32 L 2 log ( L ) ) 49
[43] O ( 54 M N + 20 M ) 14
[46] O ( 61 M N + 3 × ( M + N ) ) 15
Proposed O ( 45.25 M N + 6.75 N ) 11
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Belazi, A.; Migallón, H. Drone-Captured Wildlife Data Encryption: A Hybrid 1D–2D Memory Cellular Automata Scheme with Chaotic Mapping and SHA-256. Mathematics 2024, 12, 3602. https://doi.org/10.3390/math12223602

AMA Style

Belazi A, Migallón H. Drone-Captured Wildlife Data Encryption: A Hybrid 1D–2D Memory Cellular Automata Scheme with Chaotic Mapping and SHA-256. Mathematics. 2024; 12(22):3602. https://doi.org/10.3390/math12223602

Chicago/Turabian Style

Belazi, Akram, and Héctor Migallón. 2024. "Drone-Captured Wildlife Data Encryption: A Hybrid 1D–2D Memory Cellular Automata Scheme with Chaotic Mapping and SHA-256" Mathematics 12, no. 22: 3602. https://doi.org/10.3390/math12223602

APA Style

Belazi, A., & Migallón, H. (2024). Drone-Captured Wildlife Data Encryption: A Hybrid 1D–2D Memory Cellular Automata Scheme with Chaotic Mapping and SHA-256. Mathematics, 12(22), 3602. https://doi.org/10.3390/math12223602

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop