Abstract

The two-dimensional coupled map lattice (2D CML) model has been extensively employed as the basis component for designing various schemes in the cryptography system due to its complicated chaotic dynamic behavior. In this study, we analyze the chaotic characteristics of the 2D CML model, such as the Lyapunov exponent (LE), synchronization stability, bifurcation, and ergodicity. We then show that the chaotic sequences generated by the 2D CML model are random according to the NIST testing. Furthermore, we propose an image encryption scheme based on the 2D CML model and Singular Value Decomposition (SVD). In our scheme, the SVD method is used to reduce the image storage, and the Red, Green, and Blue channels of a color image will be encrypted through confusion and diffusion. The simulation results, as well as the results of the comparison with other schemes, demonstrate that our scheme possesses outstanding statistics, excellent encryption performance, and high security. It has great potential for ensuring the security of digital images in real applications.

1. Introduction

Chaos has become a fresh challenge in the cryptographic systems [17], because of its unique characteristics such as the sensitivity to the initial conditions and the unpredictability of trajectory. In subfields like the stream cipher [8], Hash function [9], and multimedia encryption [10], chaotic systems have been widely used as their basic components to construct cryptographic primitives.

The chaotic system commonly contains two categories. The first is a simple chaotic system, such as the Logistic map, the Tent map, and the Sine map. The chaos-based schemes based on a simple chaotic system have the highlight of being significantly more efficient. However, because of their simplistic structure, the chaotic dynamic behaviors are not sufficiently complicated, and some security vulnerabilities, such as being easy to predict and thus get attacked, exist in those schemes [11, 12]. The second is a higher-dimensional chaotic system, which has a significantly greater Lyapunov exponent (LE) and wider bifurcation interval than the simple one, and its chaotic characteristics are more complicated. As a result, the higher-dimensional one is generally regarded as more suitable for constructing the chaos-based schemes [810].

In the past decades, many researchers have committed to the chaos-based image encryption schemes with the aim of resisting attacks that make use of high pixel correlation and redundancy of digital images. According to the discrete output signal of Chen’s chaotic system, a chaos-based image encryption algorithm has been presented [13]; the simulation results show that the scheme can withstand a brute-force attack. The spatiotemporal chaos was used to construct a new chaos-based encryption [14], which is both efficient and secure. A new color image encryption scheme using the combination of different 1D chaotic maps was introduced [15]; the experimental results demonstrate that the scheme owns remarkable performance in noise and attacks. The enhanced Sine map was used to propose a unique image encryption approach in which row-by-row and column-by-column concepts were introduced [16], and the strategy is both efficient and effective. The scheme in [17] studied a novel chaos-based image encryption scheme based on the Lorenz chaotic system, and experimental results demonstrate the effectiveness and superiority of the algorithm. By imitating the jigsaw method, a chaos-based image encryption scheme was designed in [18], and the experiment and security analyses show that the scheme is both secure and efficient. A fast-reaching finite time synchronization approach for chaotic systems along with its application to medical image encryption is proposed in [19], which owns good robustness and a fast convergence rate. A new chaotic system with hyperbolic sinusoidal function is designed in [20], and a novel voice encryption algorithm based on the new system is proposed. The chaos-based satellite image encryption system is shown in [21], and it is secure, reliable, robust, and simple to implement.

For all the aforementioned image encryption schemes [1321], higher-dimensional chaotic systems are employed as their core. However, for most employed chaotic systems, their LE values are either not sufficiently large or derived by simulations. That said, a theoretic analysis of the desirable characteristics for employing those models in cryptographic applications is still missing. Moreover, even if a desired higher-dimensional chaotic system is used, the above schemes fail to justify the usage of additional heuristic procedures to turn the chaotic sequences into random binary streams. Indeed, without addressing these shortcomings, cryptographic primitives based on higher-dimensional chaotic systems are also vulnerable to simple attacks [22].

To address the aforementioned shortcomings and to better balance efficiency and security, the 2D CML model, whose characteristics have been theoretically analyzed in [23], is used as the key component for constructing a novel image encryption scheme. We choose the piecewise Logistic map (PLM) as the local map, since it is more sophisticated than the Logistic map, and we then theoretically investigate the 2D CML system instantiated with PLM. In particular, for this specific system, its properties like LE, synchronization stability, bifurcation, and ergodicity are all thoroughly studied. When the parameters of the system are appropriately chosen, we show that the chaotic sequences can be directly extracted as random binary stream without any further processing, and the extracted stream passes the NIST randomness test suite. Powered by the theoretical studies, using the singular value decomposition (SVD) method, we reduce the storage of the original image, and the block of the combined image in Red, Green, and Blue can improve the running time of the scheme.

In a nutshell, this work makes the following contributions:(i)When the PLM is used as the local map, the LE of the 2D CML model is proven to be larger, and its bifurcation and ergodicity become much wider. All these indicate that the 2D CML model has complex chaotic behavior, and it can be used as a good candidate to construct image encryption schemes.(ii)The random binary stream can be extracted directly by using the chaotic sequences generated by the 2D CML model. In particular, we can obtain 32 bits from each node of the model, and the NIST test suite confirms that the extracted binary sequences have good randomness.(iii)According to the SVD approach, the storage of the original image becomes smaller, the confusion in the block of the combined image in R, G, B can improve the running time of our scheme, and also the diffusion has been performed based on the chaotic sequences produced by the 2D CML model. The simulation experiments show that our scheme has good encryption performance.

The remaining parts of this work are organized as follows. Section 2 shows the preliminary knowledge, and the characteristics of the 2D CML model are analyzed in Section 3. In Section 4, the random binary sequences based on the 2D CML model are generated. Section 5 studies an image encryption scheme based on SVD and 2D CML chaotic sequences. The performance of the proposed image encryption scheme is evaluated in Section 6 and the last section draws the conclusion of this work.

2. Preliminaries

2.1. CML Model

The CML model proposed by Kaneko is a classic form of the spatiotemporal chaos model [24], and it is formulated aswhere denotes the local chaotic map; , with being the size of the CML model. The periodic boundary condition of the CML model is .

To improve the complexity of CML, it is later extended into higher-dimensional spaces, for example, the two-dimensional one. In the 2D CML model, the local node is affected by the nearest four nodes simultaneously; that is,where and are the row and column indexes of the nodes, respectively. The periodic boundary conditions are and . From equation (2), the value of the current node at the -timestamp is determined by the local node , the left node , the right node , the top node , and the bottom node , respectively.

According to [23], the LE values of 2D CML are given bywhere , , and is the LE value of the employed local chaotic map . When and , the of 2D CML reach the maximum LE (MLE) . According to equation (3), we can easily get the following theorem.

Theorem 1. The MLE of the 2D CML model is independent of the model size, but it is determined by the local chaotic map .

According to Theorem 1, the local chaotic map has special significance for the 2D CML model and directly decides the MLE value and chaotic characteristics of the model. Consequently, selecting a larger LE in the local map indicates more complexity of the model. As will be discussed later, we use the PLM with and as the local chaotic map because it has a larger LE.

2.2. The Piecewise Logistic Map

The PLM is the enhanced version of the well-known Logistic map [25], and it possesses much larger LE and more complex chaotic characteristics than the Logistic map. The PLM is defined aswhere is the state value, is the control parameter, and is the segment number of PLM. When and , its LE value is 4.574594, and hence the MLE of 2D CML is the same.

2.3. The Binary Format

When designing digital image encryption methods based on chaotic systems, the real-valued chaotic orbits need to be converted into binary to obtain pseudorandom sequences (i.e., 0s or 1s). We consider the fixed-point representation of chaotic orbits within the range using Definition 1.

Definition 1. A floating number can be written into the binary format with bits as follows:where .

2.4. Singular Value Decomposition

SVD is an effective method for the factorization of an matrix, and it is commonly used in signal processing and image compression. The general form of SVD is given bywhere and are and matrices, respectively, and represents the singular value matrix, whose elements are all 0 except the SVD values on its diagonal.

3. Performance Analyses of the 2D CML Model

As discussed previously, the performance of the 2D CML model is critical for designing chaos-based cryptographic primitives. In the 2D CML model, according to equation (3), its performance is solely determined by the local chaotic map . Therefore, selecting a local map with a large LE is essential, since it in turn enhances the overall complexity of the 2D CML model. With this consideration, we hereby choose the PLM with and as the local map.

3.1. The Lyapunov Exponent Analysis

LE is an index used to judge whether a dynamic system is chaotic or not, and a positive LE indicates chaos. Moreover, the larger the value of LE was, the more complex the chaotic system would be. The LE of a chaotic system is defined as

Taking the PLM as the local map, we plot the LE values of all 64 nodes according to (3) in Figure 1. According to this figure, it can be seen that the LEs lie within the interval ; all are positive and relatively large (compared to LE of the original Logistic map). This fact demonstrates that the 2D CML model has complex chaotic dynamic behaviors.

Moreover, by taking derivative of equation (3) with respect to , we can further have

To select the coupling parameter with better chaotic property, we first consider the case where the denominator of equation (8) is 0. In this case, and , so should be avoided. We then investigate the value of by enumerating all the possibilities of and . It turns out that when , regardless of the choices of and , and, depending on specific choices of and , can be either positive and negative for . That said, the value of LE monotonically decreases for and fluctuates for and smaller achieves better chaotic property. With this consideration and to maintain a certain level of coupling effect, we take the empirical value for 2D CML instantiated with PLM in the remainder of this paper.

3.2. The Synchronization Stability Analysis

The stability of periodic orbit and chaos synchronization of the 2D CML model are substantially more complicated [24] compared to its 1D counterpart. However, there is little theoretical study for its configuration. From the standpoint of cryptography applications, the parameter settings should ensure that the 2D CML model runs in a fully developed chaotic state. Thus, we present a theoretical investigation of the synchronization stability for the 2D CML model. Theoretically, for ordered LEs of the 2D CML, the second maximum LE value means that the system is in an asynchronous state, while means that it is synchronous.

To begin with, let and ; according to equation (3), we can get as

Set , and the critical value of is

Here, represents the minimum number of nodes that can ensure that the system is in an asynchronous state; that is, should be used to make .

To verify the above-mentioned analysis, we take the Logistic map,as the local chaotic map and set and for the 2D CML model. For this specific 2D CML model, from equation (10), .

We randomly initialize the values of the 2D CML, which are denoted as . Then, the 2D CML is iterated 3 times and 100 times and the values are denoted as and , respectively. We plot , , and in Figure 2. From Figure 2(c), the state values of the nodes in the 2D CML model appear to be synchronized after 100 iterations, which confirms that the 2D CML model is not in a fully developed chaotic pattern. To make , we set for the 2D CML and keep all the other parameters unchanged. The simulation results are depicted in Figure 3. It is clear from this figure that no stable synchronous chaos can be observed in the states of the model. Thus, we can conclude that increasing the size of the 2D CML model is an effective way to guarantee that the 2D CML model is not in a synchronous pattern.

3.3. The Bifurcation Analysis

Bifurcation shows the sudden altering of the critical point when changing the parameters in a chaotic system. For the 2D CML model instantiated with the PLM, simulation results indicate that the bifurcations of all 64 nodes are almost the same. Taking the node as an example, we plot its bifurcation diagram in Figure 4. It is clear from this Figure 4 that changing significantly influences the bifurcation of the system. When , the 2D CML model has well-established bifurcation performance. Specifically, the 2D CML model possesses the best bifurcation performance with .

3.4. The Ergodicity Analysis

For a chaotic system, ergodicity describes the randomness of statistical results in both time and space. If the states of the system cover a larger interval, the system is more complex. Here, with the parameter settings , and 4.0 for the 2D CML instantiated with the PLM, we plot the ergodicity of the model in Figures 5(a)–5(h). As can be seen, the 2D CML model covers the entire interval and has the best chaotic dynamic behavior when .

3.5. The Probability Density Distribution

PDD describes the distribution of chaotic state values in the phase space. We plot the PDD of the chaotic sequences generated by all the nodes in Figure 6 for the 2D CML instantiated with the PLM. According to Figure 6, it is clear that PDD of those sequences is uneven, with the peaks appearing in the intervals and .

4. The Random Chaotic Sequences

According to the above-discussed theoretic analyses and simulation, apparently, when selecting the PLM with as the local map and setting for 2D CML, the model owns outstanding chaotic dynamic behaviors. Taking the 2D CML model as the key component, we derive random sequences through the following steps:(i)Step 1: In the 2D CML model, set and , choose the PLM with , iterate the model times to avoid transition effect, and abandon these first states.(ii)Step 2: Continue to iterate the 2D CML model. For each iteration, a floating number is derived from each node, and there are totally 64 floating numbers. Transform into 64 binary bits according to Definition 1; that is,(iii)Step 3: The least significant 32 bits are the required binary bits; that is,

For a single iteration of the 2D CML model, all those 64 nodes can directly generate bits. To further analyze the randomness of the binary stream, we use the NIST test suite and the key sensitivity analysis to demonstrate that the binary stream derived using the method above owns excellent randomness and key sensitivity performance.

4.1. Testing Results Analysis

The statistical test package launched by NIST is currently the most authoritative tool for testing the pseudorandom sequences, and it contains 15 subtests. For each test, there exists a for measuring whether the sequences can pass the random testing successfully. If , it indicates pass. Otherwise, the sequences fail that test. We randomly initialize the 2D CML model according to the method in Section 4 and run the method times to have  M bits. Set and split the  M bits to groups of 1 M bit; the NIST test is then performed on these groups and the results are listed in Table 1. According to Table 1, it is clear that all the are greater than 0.01, and the minimum pass rate and the maximum pass rate are 0.9841 and 0.9952, respectively. The testing results of and pass rate show that the chaotic sequences produced by the 2D CML model possess good randomness.

4.2. Sensitivity Analysis

Sensitivity means that a tiny change of the parameters will lead to huge changes in the output chaotic sequences. We set the parameters of the 2D CML model as the two following proximal cases:Case I: , , and ;Case II: , , and ; their outputted pseudorandom binary streams are collected, respectively. To verify the sensitivity, the steams are then used to mask the digital Lena image. The two versions of the masked image and their difference are shown in Figure 7.

Looking into the details of the difference image, the different rate of the encrypted images with Case I and Case II is , and the histograms of the two masked images are almost uniform, as shown in Figures 7(f) and 7(g). Hence, the pseudorandom sequences derived from the method discussed in Section 4 own pretty good sensitivity.

5. The Proposed Encryption Scheme

Section 4 demonstrates that the chaotic sequences generated by the 2D CML model are random and they also own good sensitivity against the parameters. This section takes advantage of the chaotic sequences generated by the 2D CML model to design a digital image encryption scheme as an application. As depicted by Figure 8, the proposed image encryption scheme consists of three core components: SVD, confusion, and diffusion. The purpose of using SVD is to reduce storage and improve efficiency. For confusion, the cross-plane permutation in R, G, and B channels has been employed to comprehensively shuffle the pixel positions in the three-color planes via a single operation. The diffusion is performed based on the random chaotic sequences.

5.1. The Encryption Algorithm

The proposed image encryption algorithm, depicted by Figure 9, is elaborated as the four following steps, and also its pseudocode is presented as algorithm 1.

Input: The original image with size
Output: The cipher image
(1)Use SVD to decompose and get the inverse-transformed image
(2)Divide the inverse-transformed image into , and to get the new matrix
(3)Divide into small blocks with size
(4)whiledo
(5)
(6)end
(7)
(8)whiledo
(9)
(10)end
(11)Divide the sequence into three 2D matrices , , with size to form the R, G, B channel of the cipher image ;(i)Step 1: For an original image with size , use SVD to decompose and keep of the singular values. Then, separate the inverse-transformed image into , , and according to its color channels. Stack the three matrices , , and to get a new matrix with size .(ii)Step 2: Divide matrix into small blocks with size , and in total there will be blocks. Use the following equation:with and to confuse the blocks of matrix for a few times . The resultant block-shuffled matrix is denoted as .(iii)Step 3: Stack row by row to get a sequence of length and generate a chaotic sequence of length with the method in Section 4, and then diffuse for some times by the following equation:where and .(iv)Step 4: Divide sequence into three 2D matrices , , and with size to form the R, G, and B channel of the cipher image .
5.2. The Decryption Algorithm

The decryption is basically the inverse of the encryption process. In detail, the encrypted image can be decrypted into the original image according to the following steps. The pseudocode is shown in Algorithm 2.

Input: The cipher image
Output: The original image with size
(1)The encrypted image with size is
(2)divided into , , Combine those three components and reshape it to a sequence of length ;
(3)whiledo
(4)
(5)end
(6)whiledo
(7)
(8)end
(9)Recover the original image from according to SVD.(i)Step 1: The encrypted image with size is divided into , , and ; then combine those three components and reshape it to a sequence of length .(ii)Step 2: is then reshaped to a matrix with size , and it will be further divided into blocks of size . All blocks of will be shuffled by using the following equation for the same number of times used for encryption:where . The result is denoted as .(iii)Step 3: Use the chaotic sequences to diffuse sequence to get ; that is,where .(iv)Step 4: Recover the original image from according to SVD.

6. Experimental Analysis

To further analyze the characteristics of the proposed encryption algorithm, the following simulations are performed.

6.1. The Encryption and Decryption Image

For the plain Lena and Chocolate images, use SVD to decompose the images with the rate ; the results are shown in Figures 10(b) and 10(d), respectively. From visual inspection, these two images are almost the same as the plain counterparts, shown in Figures 10(a) and 10(c).

Figures 10(e)–10(h) further depict the confusion result from equation (14). Moreover, the encrypted images and the recovered images are shown in Figures 10(i)–10(l). According to Figures 10(i)–10(l), the encrypted images are noisy, and the decrypted images in Figures 10(j) and 10(l) are the same as the original Lena and Chocolate images in Figures 10(a) and 10(d).

6.2. The Statistics Results

The histogram reflects the distribution of the image’s pixel value; the more uniform the histogram of the encrypted image is, the better the scheme is. We plot the histogram results of the original images (Lena and Chocolate) and the encrypted images in Figures 11 and 12, respectively. According to Figures 11(a)11(c), the histogram results of the original image are highly uneven. However, the histograms of the encrypted images in R, G, and B channels are uniform in Figures 11(d)11(f), and the histogram results of the Chocolate image are similar to those of the Lena image.

According to the approach depicted in [26], the uniformity of histogram can be assessed via the test. In this test, the significance value is set as 0.05; if the resultant , the decision is 1 (rejecting the hypothesis); if the resultant , the decision is 0 (accepting the hypothesis). The values of the test for the histogram results of the Lena image and the Chocolate image shown in Figures 11 and 12 are listed in Table 2. It can be seen from this table that all those values (i.e., 0.9005, 0.7919, 0.6577, 0.5449, 0.2246, and 0.2069) are greater than the significance value 0.05 for both the encrypted Lena and Chocolate images, thus validating the uniformity of the histograms. So, it is evident that the redundancy of plain images is completely concealed, which confirms the failure of statistical attack.

The correlation coefficient is commonly used to measure the independence of horizontal (H), vertical (V), and diagonal (D) adjacent pixels. It is defined bywhere and are the adjacent pixel values and and with being the number of the pixel pairs.

We use pairs for each of the H, V, and D directions and present the correlation values in Figures 13 and 14. According to Figures 13(a)–13(i), the correlation coefficients in the H, V, and D directions of R, G, and B channels are concentrated. However, the correlation coefficients of the encrypted image become uniform, as shown in Figures 13(j)–13(r). Furthermore, we calculate the correlation coefficients of pairs of adjacent pixels in the H, V, and D directions according to equations (18) and (19). The correlation coefficient results are listed in Table 3. It can be seen from this table that the correlation coefficients are all close to 0, which indicates that the pixels of the encrypted image are almost independent of each other.

6.3. Shannon Entropy Analysis

The Shannon entropy reflects the average information contained in an image. It is defined aswhere is the grayscale value of the image and is the rate of the grayscale value . In the encrypted image, the ideal entropy of a grayscale pixel is 8.0. The global Shannon entropy values of the original image and the encrypted image are calculated via equation (20) and listed in Table 4. According to this table, the values of global Shannon entropy of the encrypted images are quite near 8.0.

To overcome the weaknesses of the global Shannon entropy, such as inaccuracy, inconsistency, and low efficiency, we use the local Shannon entropy proposed in [27] to measure the encrypted image. For this purpose, we select some nonoverlapping image blocks in the encrypted image and compute the local Shannon entropy value of each block and further calculate the mean of those Shannon entropy values via the following equation:where is the number of the randomly selected nonoverlapping image blocks, its minimum number is 30, and is the block size of the nonoverlapping image block.

In our testing, the parameter is set as 40. Moreover, the block size is 4096 . The local Shannon entropy values of the encrypted Lena and Chocolate images are presented in Table 5. As can be seen from the table, the mean values of the encrypted Lena image’s local Shannon entropy in RGB channel are 7.997297, 7.997129, and 7.997207, respectively, and those of the encrypted Chocolate image’s local Shannon entropy are 7.973989, 7.973779, and 7.975590. Both are close to the ideal value of 7.984977322 for 8-bit grayscale images with in [26, 28]. To summarize, both global and local Shannon entropy values are very close to the ideal value, which demonstrates the high randomness of the encrypted images.

6.4. Differential Attack Analysis

The differential attack is an attack method in which the attacker slightly modifies the plaintext and compares the difference of the ciphertexts generated before and after the modification. The number of pixels change rate (NPCR) and the unified average changing intensity (UACI) are two important indicators to judge whether the encryption scheme can resist the differential attack. Those two indexes are defined aswhere and are two encrypted images, , and

According to the method in [29], the theoretical NPCR critical values for different sizes with respect to the significance levels , , and are shown in Table 6; , , and are the critical values of NPCR to reject the null hypothesis regarding the associated -level of significance. If the NPCR test values are above , and they are random-like with the significance level . As for theoretical UACI critical values listed in Table 7, when the UACI test values for the encrypted image lie in the interval , the encrypted image passes the UACI test successfully.

We generate the cipher images by modifying the first pixel and last pixel of the same plain image. The resultant NPCR and UACI values are listed in Table 8. It is clear from this table that all the NPCR and UACI values meet the criteria for accepting the null hypothesis with respect to the significance levels (i.e., , , and ). In other words, the encrypted images pass the NPCR and UACI tests successfully, and our scheme is resistant to differential attacks.

6.5. Key Security Analysis
6.5.1. Key Space Analysis

The larger key space indicates a better security of the encryption algorithm. As for today’s computation power, the key space over is secured and infeasible, which can resist the brute-force attacks effectively. In our scheme, the keys are the initial values of 64 nodes of the 2D CML model. It is well known that the floating-point arithmetic defined by IEEE 754 has a precision of . Therefore, each node has the possibilities; the key space of all 64 nodes is then

Clearly, is much larger than . Thus, the key space of our scheme is large enough to resist the brute-force attacks.

6.5.2. Key Sensitivity Analysis

Key sensitivity means a tiny change of the secret key causing huge changes of the encrypted results. To verify the key sensitivity of our scheme, we use two proximal secret keys as Case 1 and Case 2 to test our design:Case 1: Keep the original initial conditions unchangedCase 2: The initial condition of one node is changed by a magnitude of 0.00001 and all others remain unchanged

We then list the differences of the two cipher images in Table 9. From this table, the rate of different pixels between two cipher images is larger than . It indicates that the proposed scheme possesses good key sensitivity.

6.6. Comparison Analysis

To further assess the performance of the proposed scheme, quite a few recent studies [3038] in the same literature are included for comparison. The comparison results of correlation coefficient, NPCR, UACI, and information entropy are listed in Tables 1012.

Table 10 shows the correlation coefficient values; we can obverse that the correlation coefficient values are quite smaller, almost equal to 0. Meanwhile, Table 11 presents the NPCR and UACI values of our scheme and other schemes; the values of our scheme are closer to the ideal values ( and ) than those of the schemes in [32, 33, 3537]. Finally, Table 12 describes the information entropy results of our scheme and other schemes; the information entropy results of the R, G, and B channel in our scheme are 7.9992, 7.9999, and 7.9992, respectively, and the average value is 7.999433, which means that they are almost near the ideal value of 8.0. In conclusion, the proposed method performs at least similar to, if not always better than, the others.

6.7. Resistance to Occlusion Attacks

When transmitting the encrypted images, network congestion or malicious destruction may lead to data loss. Occlusion attack is commonly unitized to measure the capacity of recovering the original image from the encrypted image with data loss.

Figures 15(a)15(d) and Figures 16(a)16(d) show different encrypted versions of the Lena and Chocolate images with 1/256, 1/64, 1/16, and 1/4 occlusion, respectively, and Figures 15(e)15(h) and Figures 16(e)16(h) show the corresponding recovered images of the different occluded cipher images. It is clear that the recovered images are still recognizable even when of the encrypted data are lost.

6.8. Runtime Analysis

The runtime of an encryption scheme is an important factor in practical applications. We implement our scheme with C language on a personal computer equipped with Intel(R) Core(TM) i7-10710U CPU @ 1.10 GHz, 1.61 GHz. The runtimes of our scheme and the literature schemes are given in Table 13. As can be seen from the table, the encryption times of the Lena and Chocolate images in our scheme for the R channel are and , respectively, which indicates that it is more efficient than the schemes in [3944] but inferior to the scheme in [39]. This is because the scheme in [39] has a paralleled architecture and we take the task of designing a paralleled implementation of our design as the future work.

7. Conclusion

In this paper, according to theoretical analyses in LE and synchronization stability of the 2D CML model and also the simulation analyses in bifurcation, ergodicity, and PDD, we thoroughly demonstrate that the 2D CML model has good chaotic properties. Moreover, binary sequences can be directly and effectively generated by the 2D CML model, and passing the NIST test suite confirms that the generated sequences possess desired properties for encryption. Relying on this observation, we put forward an image encryption algorithm through confusion and diffusion. Further simulation analyses show that the proposed image encryption scheme possesses good encryption characteristics.

For future work, the study of the characteristics of the higher-dimensional CML system and its applications will be considered.

Data Availability

All data used during the study appear in the submitted article.

Conflicts of Interest

The authors declare that they have no conflicts of interest.

Acknowledgments

The work described in this paper was supported by Grants from the National Natural Science Foundation of China (no. 61572089), the Science and Technology Foundation Project of Guizhou Province (QianKeHeJiChu[2020]1Y422, QianKeHeJiChu-ZK[2022]YiBan329, QianKeHeJiChu[2019]1425, and QianKeHeJiChu-ZK[2022]YiBan331), the key project research achievements of Guizhou Education University in 2020 (2020ZD006, 2020ZD008), and Guizhou Education Department Youth Science and Technology Talent Growth Project (QianJiaoHe-KY-Zi[2021]239).