1 Introduction

In the recent past, the augmented usage of the internet has risen the cases of hacking, intrusion, cyberstalking, and many more unauthorized accesses. We can depict this from the report published last year by CISCO cybercrime survey, it is mentioned that the number of attacks has grown by Malware (20%), Data breach (19%), Spyware (14%), Phishing (13%), Ransomware (13%), Malicious spam (13%) [1].

The intruder’s consistent involvement on the internet urges the need to enhance the security level [2]. During this pandemic situation of COVID-19, as most of the activities of private and government sector has shifted from their organization’s secured intranet to the globally connected internet, hence the solutions from the threat of being hacked are in demand now.

Therefore, researchers are continuously working on the development of novel security techniques [3, 4]. It is evident in previous researches that adopting cryptography is the best solution for cyber-security [5]. Cryptography is the technique of transforming original data into an unreadable form before transmission and recovering the original data from its ciphers at the receiver [6]. To secure data communication numerous techniques have been developed. Initially, the internet was used only for the transmission of text files in the form of emails. The bits representation of text data is very random and limited. But from few decades due to the increase in various multimedia applications, mostly data are transferring in the form of digital images that are bulky and linear. It means most of the information represented in an image are symmetrically correlated with its neighbor pixel.

The traditional cryptography techniques like DES [8], TDES [9], AES [10], BLOWFISH [11], RC4 [12], RC5, etc. are highly efficient, secure, and fast for text files only. If we use these encryption techniques on image files, the schemes consume a large time and generate a less random cipher image. That’s why chaos-based encryption techniques have been proposed by the researchers to get better results in image encryption in terms of randomness and time complexity. The chaotic-maps used in chaos-based image encryption schemes possess nonlinear characteristics that result in a highly randomized image. The schemes consume less time only for small size data, for big size image the execution time is not sufficient for real-time communication. All the chaos-based techniques cover two major operations, one is for pixel position scrambling called the confusion process and another one is the diffusion process used to modify pixel values. The techniques always use the basic logistic map to generate chaotic keys and also to modify pixel positions or values of the original image.

The equation of the logistic map is represented in sr. no. 1 of Table 2. when n = 0, the initial value of ×0 must be assigned in between 0 to 1. μ is a sequence control parameter whose value must be lies in between 0 to 4, to generate highly random sequence xn. But the map also has some weaknesses like the formation of a blank window when μ = 3.828, stable window, uneven distribution of sequences, and a weak key [15]. That’s why we always consider μ = 3.999 in these experiments. Hence to overcome the drawbacks, researches on quantum-based encryption techniques is going on currently. The basic idea about the development of these kinds of techniques is that the information traveled on the internet must be random at its maximum extend. This is done by utilizing uncertainty principles of quantum mechanics on logistic maps which can enhance the randomness property of a ciphered image.

So, when the quantum behavior of the Heisenberg equation of wave motion [16] was applied on chaotic logistic maps, the cryptosystem became highly random because of gaining the qualities of high sensitivity to initial conditions and control parameters, mixing property, high efficiency, and non-periodicity. These properties of the quantum logistic map tend to enhance the randomness and time complexity with a large key-space. The higher the key sensitivity lesser will be the image perceptual quality and the lesser will be the chance of information to be retrieved on the way of a communication channel. The mathematical representation of the quantum chaotic map is given in sr. no.2 of Table 2.

The equation has all the above-mentioned capabilities but this does not serve the purpose alone, we still needed to analyze them in some well-known performance analyses like Robustness analysis, security analysis, and attacks analysis [17].

To solve the purpose a survey of already published encryption techniques based review paper has been studied. The surveyed research papers are shown in Table 1. A survey of fourteen encryption techniques has been theoretically analyzed by John Justin M et.al [7]. The author did not consider any performance metrics for analysis against attacks on noises. In 2013, B. Padmavathi et.al [13] surveyed the most popular traditional techniques i.e. DES, AES, and RSA encryption techniques. The authors have also performed an analysis of the above mentioned techniques along with the LSB substitution technique. They provide experimentally analysis and comparison in a very effective way. They considered plain and chosen attacks but more attacks need to be considered for better security. Sourabh Chandra et.al has surveyed various symmetric and asymmetric key cryptography techniques [15]. The author has done a comparative analysis of studied encryption techniques without any consideration of noise attacks. Garima Tanwar et.al did a comparative analysis of ten image encryption techniques [14]. They have done comparisons based on theoretical and experimental analysis by calculating various performance metrics. This paper also did not include the main factor of secure encryption technique which is attacks analysis. Kevadia, K. T et.al [27] have done a theoretical survey of fifteen image encryption techniques. This paper includes a comparison without considering attacks and performance metrics. Omar Farook Mohammad et.al [19] have done the experimental analysis of nine encryption techniques. They performed a comparison but did not consider any noise attacks as one of the parameters. Manju Kumari et.al [26], performed a survey and experimental analysis of fifteen image encryption techniques. But in this paper also noise attack analysis has not been included. Pandya, A. et.al [34], has performed a theoretical survey and comparative analysis of three encryption techniques without considering an attack. Younes, M.A.B et.al [35], has performed a survey of the latest fourteen image encryption techniques theoretically without considering any performance metrics and attacks analysis. Patel, S. et al. [36] have surveyed twenty image encryption techniques with compression sensing. This survey was theoretically analyzed without considering any performance metrics and attacks on various noises. Manish Kumar et.al [37] performed a theoretical survey of twenty-four image encryption techniques.

Table 1 Available survey papers in literature survey

The researchers have compared various image encryption techniques but only a few papers are available which provides a comparison of many traditional and modern encryption techniques. It clearly shows that existing papers have provided limited details of cryptography techniques which can provide experimental details of multiple noises and attacks.

Thus, this paper is an effort for the following contributions:

  • Most of the latest encryption algorithms including chaos and quantum chaos-based image encryption techniques are taken into consideration for analysis.

  • Analysis of algorithms is performed meticulously by considering various kinds of comprehensive attacks with and without consideration of noises.

  • Performance metrics are calculated for the examination of the studied encryption techniques to get the best technique even in noisy channels. Security analysis, Robustness analysis under the influences of noises and attacks are executed for comparison.

  • A comparison has been made, and the best technique is identified from the survey with and without the presence of attack and noises.

In this paper, various chaos-based and quantum chaos-based image encryption techniques have studied theoretically and experimentally besides Robustness analysis, security analysis, and attacks analysis. For robustness analysis, several performance metrics such as Peak Signal to Noise Ratio (PSNR), Entropy, Correlation (horizontally, vertically, and diagonally) have been analyzed with some predefined values. For security analysis performance metrics like Visual representation of encrypted/decrypted images, Key Space, and time complexity are observed. Lastly, for attacks analysis several parameters are examined like: Unified Average Changing Intensity (UACI), Number of pixel change Rate (NPCR) [18], noise(salt & pepper, gaussian, speckle, Poisson’s) attacks.

The rest of the paper is organized as follows: in the section-II, six chaos-based and six quantum chaos-based latest image encryption techniques or schemes has been theoretically explained with the help of block diagrams. Section-III provides simulation set-up parameters along with performance matrices used to evaluate the efficacy of the studied techniques. Section IV gives the results with comparison and it is followed by a conclusion in section-V.

2 Image encryption techniques

As mentioned in the previous section that chaos and quantum chaos image encryption techniques are well enough for providing confidentiality services to internet users for real-time communication services. These methods directly modified the pixel positions and pixel values to maintain a large range of randomness. All of the studied techniques lied under the category of symmetric key cryptography techniques. These techniques have two major processes: Confusion and Diffusion [20]. The confusion process is meant for pixel position modification and the diffusion process modifies the pixel values. Several iterations of confusion and diffusion process have been provided to obtain higher order of randomness and lesser time complexity. The studied encryption techniques are random and confusing because of the presence of complex mathematics and its application to its various processes. Hence, for better understanding, Table 2 is provided which contains a series of maps and their corresponding equations along with a detailed description of the parameter’s symbol and their range of values.

Table 2 List of Maps and their Equations used for encryption schemes

In this section, six studied and latest developed chaos and six quantum chaos techniques are tried to be explained as follows:

2.1 Chaos scheme 1: An intertwining chaotic maps based image encryption scheme

A concept of a modified classical logistic map was introduced by Sam et al. [21] in 2012. The author named it as intertwining chaotic maps which are used for the generation of chaotic keys and utilized to perform confusion and diffusion processes of encryption. These maps have highly random properties than a classical logistic map. The complete cryptosystem consists of four encryption processes: permutation to change the pixel value, byte substitution to enable the confusion process, nonlinear diffusion, and sub-diagonal diffusion along with key generation. Three sets of chaotic keys (x,y, and z) have been generated to encrypt the R, G, and B plane with the help of proposed intertwining logistic maps as represented in sr. no. 2 of Table 2.

Each map is iterated m*n times (size of a plane of the original image) such that a sequence of the compatible size of the plain image can be generated. In the confusion process, firstly initial permutation is carried out to scramble the pixel positions with the help of predefined six random values and then the resulting image is XORed with the first chaotic key(x). After this pixel values have been substituted with the help of S-box (16 × 16) as used in AES [10] and the resulting image is XORed with second Chaotic Key (y). In the diffusion process, pixel values have been modified in two steps: Nonlinear diffusion and Sub-diagonal diffusion. The nonlinear diffusion is obtained by shifting circularly five times forward direction within bits of a pixel and then XORed with First chaotic key(x). The pixel value is modified in the Sub-diagonal diffusion step by XORing the first and second pixels with the third chaotic key (z). The resulting pixel value is XORed with the third-pixel value and the process continues till the last pixel gets modified.

Two rounds of iterations have been carried out for better alteration in the cryptosystem. The cryptosystem is robust against known-plaintext attacks, brute force attacks and also provides good coherence in key space analysis, differential analysis, and statistical analysis. The complete encryption process is shown in Fig. 1. The same process is carried out to decrypt the encrypted image but in reverse order.

Fig. 1
figure 1

Block diagram of scheme based on intertwining chaotic maps

2.2 Chaos scheme2: A new image encryption scheme based on chaotic function using linear congruence

An image encryption algorithm is developed by François et al. [22] to utilize the linear congruence based chaotic function in to generate large key spaces. The author mainly targeted the correlation present between the neighboring pixels to enhance the property of randomness in the cipher image. In the very first step, the image is transformed into a binary 1D vector I0b and a pseudo random seed ‘g’ of the same length of I0b is generated with the help of defined chaotic function as specified in sr. no. 3 of Table 2.

The position of the pixels is modified with the help of pseudo-random seed ‘g’ and a new scrambled vector Imb is generated.

$$ {\displaystyle \begin{array}{c}{\mathrm{Z}}_1={{\mathrm{I}}_0}^{\mathrm{b}}\left(\mathrm{i}\right)\\ {}{\mathrm{Z}}_2={{\mathrm{I}}_0}^{\mathrm{b}}\left(\mathrm{i}+1+\mathrm{x}\left(\mathrm{i}\right)\right)\\ {}{Z}_3={Z}_{1\oplus }{Z}_2\\ {}{{\mathrm{I}}_{\mathrm{m}}}^{\mathrm{b}}\left(\mathrm{i}\right)={\mathrm{Z}}_3\end{array}} $$

This process is repeated for R times and R is obtained from 3 round keys R1, R2, and R3. In the final step, the obtained stream is reshaped as in the dimensions of the original image. This algorithm gives strong resistance against brute-force attacks. The complex algorithm is shown in Fig. 2. The same process is carried out for decryption of the cipher image but in reverse order.

Fig. 2
figure 2

Scheme based on chaotic function using linear congruence

2.3 Chaos scheme 3: A novel image cipher based on mixed transformed logistic map

A mixed transformed logistic map was used to design a cryptosystem for encryption of colored pixels by Sam et al. [23] in 2012. The encryption process consumes nine keys, six of which are denoted as odd secret keys while the rest three (x, y, z) are chaotic keys. The 3 chaotic keys x, y, and z of the same size of the plane image have been generated with the help of mixed transformed logic maps as per the sr. no. 4 of Table 2.

Like every chaotic based encryption scheme, this scheme also completes the confusion and diffusion process. Initially, the pixel positions are permuted with the help of six odd keys and XORed with the first chaotic key(X). The diffusion process is completed in two steps: Nonlinear Diffusion and Zig-Zag Diffusion. In the nonlinear Diffusion, 4 times circular shifting is done in forwarding direction within bits of a pixel and the result is XORed with a Second chaotic key(Y). In the zig-zag diffusion, the colored image is separated into three (red, green, and blue) channels and is processed in a zig-zag direction as shown in Fig. 3 to obtain intra-channel mixing.

Fig. 3
figure 3

Zig-Zag Diffusion

The resulting zig-zag position pixels are then XORed with the Third Chaotic Key (Z). This image encryption scheme enhanced confidentiality by obtaining mixed transformed logistic maps, initial permutation, nonlinear, and zig-zag diffusion process. These processes reduce the vulnerability against well-known differential attacks. The algorithm has shown a good coherence in various attack analyses including key space analysis, differential analysis, and statistical analysis like key-space, key sensitivity, time complexity, entropy, etc. Figure 4 shows the block diagram of the scheme based on mixed transform logistic maps. For decryption, the same process is carried out but in the reverse direction.

Fig. 4
figure 4

Block diagram of scheme based on mixed transformed logistic map

2.4 Chaos Scheme4:An effective image encryption scheme based on Peter De Jong chaotic map and RC4 stream cipher

Hanchinamani and Kulkarni [24] proposed a scheme based on Peter De Jong chaotic map and RC4 Stream Cipher to generate a highly random cryptosystem. The encryption process is completed in three major steps: permutation, pixel rotation, and diffusion. The algorithm utilizes Peter De Jong chaotic map (sr. no. 5 of Table 2) and generates the two sets of keys(x and y) of 128 values with the help of six secret keys as input condition parameters. So, as result, we will get total of 256 key values and the process of round key generation in Table 3.

Table 3 Key scheming

The process is iterated two times to attain high level of security. The resultant values of x and y are used to arrange in ascending order and denoted by PM and PN respectively. Now the pixel’s positions are permuted row wise and column wise according to the values of PM and PN. After this a pseudorandom stream is generated with the help of RC4 stream cipher scheme keeping x and y keys as input for RC4 stream generator. The generated stream is used for scrambling a pixel’s bit position by applying circular shifting in forwarding direction horizontally and vertically. Again a pseudo-random stream is generated with the help of an RC4 stream generator and used in the final step which includes a forward and a backward diffusion on the pixel rotated image. The cryptosystem is very effective and it maintained a high level of security by applying only two rounds of encryption/decryption processes. It is highly resistant against brute force, and differential attacks. The complete encryption process is shown in Fig. 5. For decryption, the same process is followed but in reverse order.

Fig. 5
figure 5

Block diagram of a Scheme based on Peter De Jong chaotic map and RC4 stream cipher

2.5 Chaos scheme5: An innovative image encryption scheme based on chaotic map and Vigenère scheme

In 2016 Bansal et al .[25] introduced a scheme based on chaotic map and Vigenère scheme both for encryption of a color image. This encryption scheme consists of two iterative states: diffusion and confusion. The scheme contains a very complex method of key generation and a different set of chaotic keys are used at every stage of encryption that’s why the scheme is very much vulnerable to chosen and plain-text attacks. In a key generation, The two chaotic maps used for key generation, one is Sine Map(sr. no. 6 of Table 2) and another one is a combination of the logistic map(eq. 3) and intertwining chaotic map(eq. 1) with the help of seven random secret keys (k1 – k7). Three channels (x-channel, y-channel, and z-channel) are made to encrypt red, green, and blue planes of a color image as explained in Table 4.

Table 4 Details of Key Generation for encryption

In the diffusion stage, pixel permutation, forward and backward diffusion is done by matching the process with the vignère tables generated according to the sine map and logistic map generated sequences. In the confusion stage, the image is divided into two sequences. One sequence will contain row values and the second sequence contains column values. Then the pixel positions will be interchanged by a position permutation of rows and columns with the help of sine map and logistic map generated sequences, respectively. The same steps will be repeated for green and blue components also. Where the red, green, and blue components of the image are processed by x_channel, y_channel, and z_channel respectively. In the end, the cipher image will be presented by concatenation of all the three modified planes. The cryptosystem consumes very less time for execution and provides good results of parameters like PSNR and Unified Average Changing Intensity (UACI). Figure 6 shows the complete encryption process. The same process is carried out in a reverse manner to decrypt the image at the receiver side.

Fig. 6
figure 6

Block diagram of a Scheme based on chaotic maps and Vigenère scheme

2.6 Chaos scheme6: A novel image encryption scheme based on intertwining chaotic map and RC4stream cipher

In 2018 Kumari et al. [18] proposed a cryptosystem which utilizes intertwining chaotic maps along with the RC4 stream cipher scheme [12] for the generation of three key sequences to encrypt the color image. Likewise, this encryption process also consists of two major steps: diffusion and confusion. The process of encryption is very much similar to the previously discussed scheme. Firstly the plain image is separated into Red, Green, and Blue components, and three channels (x, y, and z) are used for the generation of three sequences of size (1xMN) named xlog_diff, ylog_diff, and zlog_diff respectively with the help of Intertwining Chaotic Map (sr.no. 2 of Table 2). xlog_diff. The sequences were modified with the help of RC4 sequence generator. The resulting sequences are then utilized for the diffusion of the image row-wise and then column-wise in forward and backward directions. Sequences ylog_diff and zlog_diff are used in the confusion process. In the last step, the cipher image is formed by combining all the modified planes into one image. All the red, green, and blue components of the image will be processed with the help of x_channel, y_channel, and z_channel respectively. The complete process is described in pictorial form in Fig. 7. The proposed scheme is very simple, consumes very little time to execute, and also provides good values of parameters like PSNR and Unified Average Changing Intensity (UACI). For decryption, the same process is carried out but in a reverse manner.

Fig. 7
figure 7

Block diagram of a Scheme based on intertwining chaotic maps and RC4 Stream cipher

2.7 Quantum chaos1: A new approach to chaotic image encryption based on quantum chaotic system, exploiting color spaces

In 2013, Ahmed A. Abd El-Latif et al. [28] introduced an image encryption technique that enhanced the robustness of the test image by exploiting color spaces. In this, along with the pixel position or value modification color planes were also shuffled. The cryptosystem consists of four steps: Key Generation, Scrambling the Luminance component [29], Diffusion, and confusion as shown in Fig. 8. The adaptive quantum chaotic logistic map (sr. no. 7 of Table 2) is used to generate chaotic keys for diffusion and confusion of the pixel values of a plain image. The n (same as the size of the plain image) no. of iterations has been performed to provide a wide range of complexity in the key values. Firstly the color image is transformed into YCbCr color model. Since the Y component of the image contains maximum frequencies of information. That’s why only the Y component is processed with Linear Wavelet Transform (LWT) and then the pixel positions will be scrambled with the help of 2-D Toral Automor-phism Map (sr. no. 8 of Table 2). To recover the image in the same format, Inverse Linear Wavelet Transform (ILWT) is applied and transformed into a RGB color model. The color image is diffused in horizontal and vertical directions according to the key sequence KCQ. In the final step, the diffused image is XORed with the second quantum chaotic key. This step is classified as a confusion stage. The same process is carried out in a reverse manner to retrieve the original image from the encrypted image at the receiver side.

Fig. 8
figure 8

Block diagram of the encryption process of scheme based on quantum chaotic system, exploiting color spaces

2.8 Quantum chaos2: A new image encryption scheme based on quantum logistic map

Akhshani et al. [30] proposed an image encryption scheme based on a quantum chaos logistic map in 2012. The complete encryption algorithm is shown in Fig. 9. Initially, the plain image P(M X N) is transformed into a 1D array I((M X N) X 1) in which each entry is filled up by combining 4-pixel values of the original image. A variable k is set to be false.

Fig. 9
figure 9

Block diagram of the encryption process of Scheme based on quantum logistic map

The quantum logistic map (sr. no. 7 of Table 2) is taken and iterated 1000 times with the help of initial condition and control parameters to remove transient effects. Then the initial condition values are updated with 1001th values of x, y, z obtained from the previous step. Now the same process of iteration is carried out once with keeping the updated initial condition values as the input and a modified sequence is generated by applying function E on I and chaotic sequence (x and y). The function E is defined in eq. 1:

$$ \mathrm{C}\left(\mathrm{i}\right)=\mathrm{E}\left[\mathrm{x}\left(\mathrm{i}\right),\mathrm{I}\left(\mathrm{i}\right)\right] $$
(1.a)
$$ \mathrm{C}\left(\mathrm{i}\right)=\mathrm{E}\left[\mathrm{y}\left(\mathrm{i}\right),\mathrm{C}\left(\mathrm{i}\right)\right] $$
(1.b)
$$ \mathrm{E}\left(\mathrm{a},\mathrm{b}\right)=\boldsymbol{floor}\left(\mathrm{a}\mathrm{x}{2}^{32}\right)\mathit{\operatorname{mod}}{2}^{32}\Big)\mathrm{XORb} $$
(1.c)

In every iteration, the value of control parameter (r) will also be modified with the use of simple mathematical operations on C(i) and z(i). In this way the complete image (I) is transformed into a cipher image. K is the iteration control variable, set to be true when all the above defined steps have been completed. For decryption, the same process is carried out in reverse direction.

2.9 Quantum chaos3: A novel color image encryption algorithm based on quantum Chaos sequence

In 2017 H. Liu and C. Jin [31] proposed a color image quantum chaos-based encryption scheme. The scheme utilizes a quantum logistic map and Arnold map for the generation of initial conditions & control parameters and pixel scrambling respectively. The cryptosystem carries three major steps: generation of initial conditions and control parameters, permutation, and diffusion for image encryption as shown in Fig. 10.

Fig. 10
figure 10

Block diagram of the encryption process of Scheme based on quantum chaos sequence

1) generation of initial conditions and control parameters

The process is completed in 5steps as defined in Table 5. A control parameter ti is generated in each step with the help of pre-defined 16 secret keys (K1, K2, K3, ....................... K16). The two-dimensional logistic map and a Quantum chaotic map are coupled together to generate pseudo-random numbers in the range of [0,1]. This type of coupling is called Nearest-Neighboring Coupled Map Lattice as defined mathematically in sr. no. 9 of Table 2.

Table 5 List of the responsible control parameters for generation of initial conditions and control parameters

2) permutation process

The pixel scrambling is done with the help of general Arnold transform as described by Eq.2.

$$ \left[\begin{array}{c}\mathrm{x}^{\prime}\\ {}\mathrm{y}^{\prime}\end{array}\right]=\mathrm{An}\ \left[\begin{array}{c}\mathrm{x}\\ {}\mathrm{y}\end{array}\right]+\left[\begin{array}{c}\mathrm{Ku}\\ {}\mathrm{Kv}\end{array}\right]\left(\operatorname{mod}\ 256\right) $$
(2)

Where,

n = no. of iterations for matrix A, to get best scrambling n must be set 6.

Transform Matrix A =\( \left[\begin{array}{cc}1& a\\ {}b& ab+1\end{array}\right] \);

3) diffusion process

The folding of the permuted matrix is applied in eight directions separated on each plane. For example, the matrix of R’ is divided into two portions as RT and RB and then XOR operation is applied with the corresponding portion of random matrix X. then the remaining part is XORed with the modified portion. The complete rounds of diffusion steps for R plane are defined in Eq. 3:

Round 1

$$ \mathrm{RT}'\left(\mathrm{i},\mathrm{j}\right)=\mathrm{RT}\left(\mathrm{i},\mathrm{j}\right)\oplus \mathrm{XT} $$
(3.a)
$$ \mathrm{RB}'=\mathrm{RT}'\oplus \mathrm{RB} $$
(3.b)

Round 2

$$ \mathrm{Rdr}'=\mathrm{Rdr}\oplus \mathrm{Xdr} $$
(3.c)
$$ \mathrm{Rdl}'=\mathrm{Rdr}'\oplus \mathrm{Rdl} $$
(3.d)

Round 3

$$ \mathrm{RR}'=\mathrm{RR}\oplus \mathrm{Xr} $$
(3.e)
$$ \mathrm{RL}'=\mathrm{RR}'\oplus \mathrm{RL} $$
(3.f)

Round 4

$$ \boldsymbol{Ridr}'=\boldsymbol{Ridr}\oplus \boldsymbol{Xidr} $$
(3.g)
$$ \boldsymbol{Ridl}'=\boldsymbol{Ridr}'\oplus \boldsymbol{Ridl} $$
(3.h)

Round 5

$$ \mathrm{RB}'=\mathrm{RB}\oplus \mathrm{XB} $$
(3.i)
$$ \mathrm{RT}'=\mathrm{RB}'\oplus \mathrm{RT} $$
(3.j)

Round 6

$$ \mathrm{Rdl}'=\mathrm{Rdl}\oplus \mathrm{Xdl} $$
(3.k)
$$ \mathrm{Rdr}'=\mathrm{Rdl}'\oplus \mathrm{Rdr} $$
(3.l)

Round 7

$$ \mathrm{RL}'=\mathrm{RL}\oplus \mathrm{XL} $$
(3.m)
$$ \mathrm{RR}'=\mathrm{RL}'\oplus \mathrm{RR} $$
(3.n)

Round 8

$$ \boldsymbol{Ridl}'=\boldsymbol{Ridl}\oplus \boldsymbol{Xidl} $$
(3.o)
$$ \boldsymbol{Ridr}'=\boldsymbol{Ridl}'\oplus \boldsymbol{Ridr} $$
(3.p)

The resulting image Rd is formed by applying XOR operation on an 8 direction folded image Rf with random matrix X as mentioned in Eq.4.

$$ {\mathrm{R}}_{\mathrm{d}}={\mathrm{R}}_{\mathrm{f}}\oplus \mathrm{X} $$
(4.a)

The same procedure is applied on permuted green and blue planes with random key matrix Y and Z respectively.

$$ {\mathrm{G}}_{\mathrm{d}}={\mathrm{G}}_{\mathrm{f}}\oplus \mathrm{Y} $$
(4.b)
$$ {\mathrm{B}}_{\mathrm{d}}={\mathrm{B}}_{\mathrm{f}}\oplus \mathrm{Z} $$
(4.c)

The cipher image is formed by combining the three modified planes. For decryption, the same procedure will be followed as the encryption process but in a reverse direction.

2.10 Quantum chaos4: Bit.Level quantum color image encryption scheme with quantum cross-exchange operation and hyper chaotic system

In 2018, Nanrun Zhou et al. [32] proposed a bit-level quantum color image encryption scheme based on high definition hyper-chaotic system. The system has more complex dynamic behavior. The quantum cross-exchange operations are also performed to exchange bit positions of each pixel of the color image. Due to the existence of these two operations, the proposed cryptosystem becomes highly random and complex. In this, a 5-D hyperchaotic map (sr. no.10 of Table 2) is used for the generation of key sequences along with a quantum cross-exchange of 24 qubits. The channel transmission is also performed in between the color planes.

A color image |P› of size (2n x 2n ×3) is considered to perform the experiment. A new quantum multi-channel representation in Eq.5 for the digital image is described below:

$$ \left|\mathrm{P}\mbox{\fontencoding{T1}\fontfamily{cmr}\selectfont\char"0F} \right.=\frac{1}{2^n}{\sum}_{y=0}^{2^n-1}{\sum}_{x=0}^{2^n-1}{C_{\gamma \mathrm{x}}}^{\mathrm{RGB}}\otimes \left| yx\mbox{\fontencoding{T1}\fontfamily{cmr}\selectfont\char"0F} \right. $$
(5)

Where;

C yx RGB =RGB color image having information of pixel value.

yx=information of pixel position.

⊗ = tensor product.

After qubit representation of the color image, the bit position scrambling is done with the concept of quantum cross-exchange as described by Table 6.

Table. 6 quantum bit cross-exchange

The same process bit cross exchange is also performed for G and B plane. The resulted image formed is |PK› = |PR› |PG› |PB›. In the next step, the quantum color image channel transformation is done in two steps, first transform occurs between R and G plane, and the then same is followed for G and B planes.

With the use of 5D hyper chaotic map, 5 sets of chaotic sequences{x1(1:2n)}, {x2(1:2n)}, {x3(1:2n)}, {x4(1:2n)}, {x5(1:2n)} is obtained and transformed into integer values between [0,255]. Now, to convert these sequences from 1-D array to 3D matrix (same size of test image), a combination rule is applied with the help of the values of X5 as described in Table 7.

Table 7 Combination rule of the 5D hyper-chaotic sequence

From this table, three sets of variables HiR, HiG, HiB will be obtained and it is taken as a security key to encryption the scrambled image (see Fig. 11). The decryption process is carried out in reverse direction as of the encryption process.

Fig. 11
figure 11

Block diagram of the encryption process of Scheme based on quantum cross- exchange operation and hyper chaotic system

2.11 Quantum chaos5: Quantum image encryption using intra and inter bit permuted based on logistic map

In 2019, Xingbin Liu et al. [33] proposed a new encryption technique based on Intra and Inter Bit Permutation on the Qubit Lattice represented color image. In this, the bit positions, as well as pixel positions, are permuted. This is the most complex scheme because the computations occur on quantum represented 24 qubit planes of the plain image. Each plane of the image consists of 8-bit planes for each pixel value. The author proposed a novel quantum image representation (NEQR) model, which defines the quantum states as mentioned in Eq.5. The total no. of qubit required in this step are q + 2n. The author also utilizes a Quantum Logistic map to enhance the randomness during inter/intra bit permutation and diffusion process as shown in Fig. 12.

  1. (i)

    Intra Bit Permutation: Firstly, the image will be converted in q qubits binary planes(bpm) then the scrambling of bit’s positions is done within a pixel. The scrambling is done with the help of the sequence generated by the quantum logistic map with the help of initial conditions and parameters. From this step, we get 8 sequences of xm(1:22n), the first N0 values will be discarded to reduce the transient effect then the sequence is arranged in ascending order, the controlled operation G is applied to exchange the bits of original image bpm with respect to corresponding values of Sm and resulted image |I1› is obtained.

Fig. 12
figure 12

Block diagram of the encryption process of Scheme using intra and inter bit permutation Based on logistic Map

  1. (ii)

    Inter Bit Permutation: In this step, the bit position will be scrambled within its plane only and the xor operation is applied between inter bit planes according to a predefined operating sequence set OS = [0, 2, 4, 6 ………q-3, q-1]. The operator is applied on the intra bit permuted image |I1› to generate a scrambled image |I2›.

  2. (iii)

    Chaotic Diffusion: This procedure will modify the pixel values of permuted image. A pseudo-random sequence P = {P0, P1, P2, …….. P22n-1}is generated from quantum logistic map N0 + 22n times, the first N0 values will be discarded to reduce the transient effect and the rest of the 22n sequences will be used as a key for pixel value diffusion. The sequence PN is combined to form a q qubit matrix of the same size of permuted image is termed as |KiYX›. The final step involves the xor operation between |KiYX› and |I2›. The decryption process is carried out in reverse direction as of the encryption process.

2.12 Quantum chaos6: A superlative image encryption technique based on bit plane using key-based electronic code book

The proposed encryption scheme [38] works on similar methodologies to the previously described quantum chaos image encryption schemes. It possesses complex confusion processes like bit scrambling on every plane of the colored images with the use of ECB and IP blocks (Similar to S-box of AES) to obtain multilevel matching. These two ECB and IP blocks are dependent on keys and the complete process is also iterated according to one of the key-value (limited to the integer range of 1 to 4) generated from the quantum logistic map (sr. no.7 of Table 2) by which the randomness of the system increases and completely transforms the original image.

The folding procedure (same as the quantum chaos3 scheme) in 8 directions has followed for the diffusion process. This results in a large key space with high redundancy in the process which means even a single bit change in the secret key forms a completely random cipher image such that the unauthorized user cannot detect the data correctly. The processes are applied on three channels of the colored image independently. All the processes utilize different keys, resulting in dissimilar operations for a separate set of keys. Figure 13 shows the basic block diagram of the encryption procedure with the corresponding keys used in each process. The scheme fulfills all the requirements of security and also passes UACI & NPCR tests. The decryption process is executed just in the reverse manner to recover the original image from the cipher image.

Fig. 13
figure 13

Block diagram of the encryption process of Scheme based on Bit Plane using key-based Electronic Code Book

The next section provides a simulation set up parameters with various performance matrics.

3 Simulation set-up parameters and performance metrics

3.1 Simulation set-up

All the simulations are carried out on a personal laptop. Table 8, provides the specifications and initial values and parameters.

Table 8 Simulation Set-up Parameters

3.2 Performance metrics

3.2.1 Security analysis

  1. (i)

    Visual assessment

The analysis of encrypted and decrypted images is done on three images of different sizes. The encrypted image must be random in nature such that no information can be interpreted by simply looking.

  1. (ii)

    Key space analysis

Key space analysis is an essential parameter. It defines the key length used in the entire process of encryption. As much as larger the key size lesser will be the feasibility of a brute-force attack.

  1. (iii)

    Time complexity

Time complexity is the amount of time taken by the execution of the encryption codes.

3.2.2 Robustness analysis

The encrypted images are analyzed to determine the number of similarities among the pixels of encrypted and original image or between the adjacent pixels. Histogram, Correlation analysis and entropy are the three parameters used for this purpose:

  1. (i)

    Histogram analysis

It is a graph represents the frequency distribution of the pixel values presented in a image. Ideally, it should be uniformly spread on the graph.

  1. (ii)

    Correlation analysis

The encrypted image should have no similarities between the adjacent pixels. The mathematical values of correlation coefficients lie between −1 to +1. The perfect negative or positive one value represents maximum linear relation, and a zero value represents no linear relation between the adjacent pixel values. This analysis can be done horizontally, vertically, and diagonally. Eq.6 represents the formula of correlation:

$$ {\mathrm{r}}_{\upalpha \upbeta}=\frac{\operatorname{cov}\left(\upalpha, \upbeta \right)}{\sqrt{\mathrm{D}\left(\upalpha \right)}\sqrt{\mathrm{D}\left(\upbeta \right)}} $$
(6.a)
$$ \mathrm{E}\left(\upalpha \right)=\frac{1}{\mathrm{N}}\ \sum \limits_{\mathrm{i}=1}^{\mathrm{N}}{\upalpha}_{\mathrm{i}} $$
(6.b)
$$ \mathrm{D}\left(\upalpha \right)=\frac{1}{\mathrm{N}}\ \sum \limits_{\mathrm{i}=1}^{\mathrm{N}}{\left({\upalpha}_{\mathrm{i}}-\mathrm{E}\left(\upalpha \right)\right)}^2 $$
(6.c)
$$ \operatorname{cov}\left(\upalpha, \upbeta \right)=\frac{1}{\mathrm{N}}\ \sum \limits_{\mathrm{i}=1}^{\mathrm{N}}\left({\upalpha}_{\mathrm{i}}-\mathrm{E}\left(\upalpha \right)\right)\left({\upbeta}_{\mathrm{i}}-\mathrm{E}\left(\upbeta \right)\right) $$
(6.d)

Where,

α and β denote pixel position of encrypted and plain images.

D(α)is the variance of the image.

E(α) is the mean of the pixel values of the image.

Cov(α,β) is the covariance between encrypted and plain images

  1. (i)

    Information entropy

Information entropy defines the amount of randomness in the given image. It is measured as bits per message. The formula of entropy is given below:

$$ \mathrm{H}\left(\mathrm{S}\right)=\sum \limits_{i=0}^{n-1}P\left({S}_i\right){\log}_2\left(\frac{1}{P\left({S}_i\right)}\right) $$
(7)

where,

n is the total number of symbols,

Si is the pixel value.

P(Si) is the probability of the occurrence of Si in the entire image.

3.3 Attack analysis

3.3.1 Differential attack analysis

Differential attack analysis is the kind of tests performed to calculate the number of changes in the encrypted image occur after a single bit modification is done in the key value or in the plain image.

3.4 NPCR (number of pixel change rate)

NPCR defines the rate of change in the number of pixels in between the two encrypted images formed by the original key and pixel modified (generally a bit only) key or in plain image.

The formula for NPCR is given in Eq. 7:

$$ NPCR=\frac{\sum_{i=1}^H{\sum}_{j=1}^W{\sum}_{k=1}^LD\left(i,j,k\right)}{W\times H\times L}\times 100\% $$
(7.a)
$$ D\left(i,j,k\right)=\left\{\begin{array}{c}0\kern1.25em C1\left(i,j,k\right)=C2\left(i,j,k\right)\\ {}1\kern1.25em C1\left(i,j,k\right)\ne C2\left(i,j,k\right)\end{array}\right. $$
(7.b)

where,

C1 and C2 are the cipher images formed by original and pixel modified key or the plain image.

H, L, and W are the height, length, and width of the image.

D is a bipolar array with a size equivalent to the images C1 and C2.

3.5 UACI (unified average change in intensity)

UACI defines the average value of differential intensities between the plain and encrypted images.

$$ UACI=\frac{1}{W\times H\times L}\left[\sum \limits_{i=1}^H\sum \limits_{j=1}^W\sum \limits_{k=1}^L\frac{\left|C1\left(i,j,k\right)-C2\left(i,j,k\right)\right|}{2^Q-1}\right]\times 100\% $$
(8)

where,

Q is the number of bits representing respective red, green, and blue channels.

3.5.1 PSNR (peak signal-to-noise ratio)

PSNR is the ratio between the maximum signal power component i.e. maximum pixel value and the mean error value. For calculation, the plain-image is considered to be the signal and the encrypted image is considered as the noise. It is measured as logarithmic quantity or in decibel. The mathematical representation of PSNR is given as:

$$ \mathrm{PSNR}=20\times {\log}_{10}\left(\frac{255}{\sqrt{\mathrm{MSE}}}\right)\mathrm{dB} $$
(9.a)
$$ \mathrm{MSE}=\frac{1}{\mathrm{W}\times \mathrm{H}\times \mathrm{L}}\sum \limits_{\mathrm{i}=1}^{\mathrm{W}}\sum \limits_{\mathrm{j}=1}^{\mathrm{H}}\sum \limits_{\mathrm{k}=1}^{\mathrm{L}}{\left[\mathrm{I}\left(\mathrm{i},\mathrm{j},\mathrm{k}\right)-\mathrm{K}\left(\mathrm{i},\mathrm{j},\mathrm{k}\right)\right]}^2 $$
(9.b)

where,

MSE is the mean squared error.

I and K are the pixel values of the original and the encrypted image respectively. (i, j,k) are the pixel position.

3.5.2 Noise attacks

BER: Bit error rate

The probability of error defines as number of incorrect bits transmitted per unit time. It can be calculated by dividing the number of wrong bits to the absolute number of bits transmitted. It is a unitless performance measurement quantity. During information(image) transmission over the correspondence channel and their modification of bits may happen because of noises and interference. This is a necessary parameter to compute error. The value of BER increases as the channel quality decreases.

  1. i.

    Salt & Pepper Noise: This noise is the outer unsettling influence seen on the images. It is also popular as a Impulse Noise. This noise occurs when there is sharp and abrupt aggravations in the image signal. It is visually can be seen as event of white and dark pixels on the image. The impact of Salt and Pepper noise can be seen on image for various estimations of noise density and loss of image information.

  2. ii.

    Gaussian Noise: It is conspicuous noise brought about by the arbitrary variances in the signal. It is a factual noise which is characterized as Gaussian distribution. The impact of Gaussian noise can be seen on image for various estimations of mean and standard deviation. It is a statistical noise which is defined as normal or Gaussian distribution or probability density function (PDF) p can be defined as:

$$ \mathrm{p}\left(\mathrm{z}\right)=\frac{1}{\upsigma \sqrt{2\uppi}}{\mathrm{e}}^{\frac{-{\left(\mathrm{z}-\upmu \right)}^2}{2{\upsigma}^2}} $$
(10)

where z represents the grey level, μ the mean value and σ the standard deviation.

  1. i.

    Poisson Noise: This noise occurs because of the statistical nature of electromagnetic waves. The x-ray and gamma beam sources transmit number of photons per unit time which is infused in patient’s body from its source. These sources contain arbitrary variance of photons. The resulted picture has spatial and transient arbitrariness. This noise is called as quantum noise or photon noise or shot noise. This noise is calculated from poisson’s distribution.

  2. ii.

    Speckle Noise: This noise is augmentative noise. It is appeared in intelligent imaging frameworks. For example: laser, radar and acoustics. This can exist in an image as Gaussian noise. Its probability density function is calculated from gamma distribution.

4 Results

4.1 Security analysis

4.1.1 Visual analysis

Table 9 shows the visual assessment of the different images of sizes 128*128, 192*192, and 256*256. It illustrates the visual evaluation of the scrambled pictures generated after applying the encryption algorithms on the original image. It is very well seen that quantum chaos based systems give a high scrambling of the pixels in the encoded original image, which means it shows no information to the intermediate user. Finally, all the schemes provide the decrypted images the same as the original images. Table 9 also represents the histograms of original, encrypted, and decrypted images. The histograms of images encrypted by quantum chaos 2, quantum chaos 5 and quantum chaos 6 schemes are uniformly distributed and show no statistical resemblance with the histograms of original images. So, these techniques provide strong resistance against the statistical attacks.

Table 9 Visual Assessment and Histogram Analysis of Image Encryption Schemes.

4.1.2 Key space analysis

Key size is one of the important parameter used for cryptanalysis, as it is the only secret key should be kept safe. Key space defines the range of combinations for key generated for diffusion during the encryption. With an increase in key size, complexity will also increase for its identification.

Table 10 gives the key-space calculations for the techniques for the implemented schemes. It is observed that all of the quantum chaos-based techniques have a large key-space which is sufficient to oppose the brute force attacks. Among all of the studied schemes, scheme utilizing a key of a bigger size.

Table 10 Key Space Analysis

4.1.3 Time complexity

Table 11 introduces the time utilities for the execution of the process of encryption for the three test images of the studied techniques. The figure demonstrates that quantum chaos-based Scheme 4 utilizes very little time for execution of the encryption procedure and on the other hand quantum chaos 5 encryption technique will take large time for execution. Hence for the application of real time and fast communication quantum chaos 4 is the best suitable technique.

Table 11 Time Complexity Values of all Techniques

4.2 Robustness analysis

4.2.1 Histogram analysis

This is represented in Table 9 collectively in response with visual snapshot of original, encrypted and decrypted image. It represents the frequency distribution of the pixel values presented in a image. It is shown that the frequency of all the studied techniques are uniformly distributed on the graph.

4.3 Correlation analysis

The analysis is performed by the calculated correlation between original and encrypted images. Every one of the pixel sets contains one arbitrarily chosen pixel and another adjoining it. Table 12 shows the original, horizontal, vertical, and diagonal correlation coefficients of the images of size 128*128, 192*192, and 256*256. It is clearly seen that all the quantum chaos-based techniques, gave very low correlation coefficient values for all three images. But out of the implemented schemes quantum chaos 1, 2 and 5 obtained the lowest correlation between original and its neighbor pixel.

Table 12 Horizontal, Vertical, Diagonal Correlation Plots of Original and Encrypted Image.

This shows to their diminished obstruction against the statistical attacks. The correlation plots of the original and the encrypted pictures are given in Table 12. It is shown that the plots of the encrypted pictures are very non-consistently distributed. The corresponding values of the correlation coefficients which we visually analyzed in Table 12 are given in Table 13.

Table 13 Horizontal(H), Vertical(V) and Diagonal(D) correlation values

4.4 Information entropy analysis

The entropy values for highest amount of randomness should be extremely near the perfect estimation of 8. From Fig. 14, except quantum chaos scheme 2 every scheme obtains entropy value nearly equal to 8. Hence all the studied image encryption techniques give highly random encrypted image.

Fig. 14
figure 14

Entropy of all Techniques for all Image size

4.5 Attack analysis

4.5.1 Differential attack analysis

A experiment have done for encrypt an image on the basis of the steps proposed by the authors to obtain a quantum based encryption scheme. The values of the original key set and modified keys for differential attacks are provided in Table 8. It has seen that, for single bit change either in a pixel of the original image or in the key results in a highly random encrypted image. As per the NPCR and UACI standard values [17], for every three test pictures should be more than 99.4 and 33.2% respectively. It is found that the results after applying these two tests, quantum chaos techniques exceedingly resistive against the differential assaults. Table 14 show the NPCR and UACI test results for 128*128, 192*192 and 256*256 image for different encryption schemes stating which techniques pass or fail in passing the 0.05 level 0.01 level and 0.001 level of investigation. As seen in the Table 14 that quantum chaos Scheme 4 and 5 doesn’t pass the NPCR test while only Scheme 5 doesn’t pass the UACI test.

Table 14 NPCR and UACI values for one bit change in pixel value

4.6 Quantitative analysis

PSNR

PSNR is one of the key parameters to compute the robustness of any encryption technique. The lower value of PSNR results the in high error between the original and cipher image.

Figure 15 shows the PSNR values acquired for the three test pictures for all the techniques illustrated in the literature. Every scheme utilizes practically comparable estimated value of PSNR should be equal to 8 for the 128*128, 192*192, and 256*256 test images. The simulation of all the encryption schemes provides the average results of all the techniques. Techniques quantum chaos 3 obtained the highest PSNR and chaos 2 obtained the lowest and best results. Also, chaos Scheme 2 also obtained the nearest PSNR value comparable with chaos Schemes 3, hence we may consider chaos Scheme 2, 3 and quantum chaos 6 are the best techniques in terms to obtain maximum errors in cipher image.

Fig. 15
figure 15

PSNR of the survey techniques for Image size of 128 × 128, 192 × 192, 256 × 256

4.7 Noise attacks

BER: Bit error rate

Figures 16, 17, and 18 demonstrates the BER values acquired for all techniques available in literature for Salt & Pepper, Gaussian, Speckle and Poisson’s Noise Attacks of image size of 128 × 128, 192 × 192, and 256 × 256 respectively. Chaos Scheme 5 shows the minimum bit error rate against Speckle noise and quantum chaos 5 shows effectively very less amount of Salt & Pepper noise. Chaos scheme1 and chaos Scheme 5 both represents minimum amount of Gaussian noise in comparison with other techniques. In overall comparison, all the studied techniques except Chaos Scheme 5 shows comparable high bit error rate in comparison to other techniques.

Fig. 16
figure 16

BER of all Techniques for Salt & Pepper, Gaussian, Speckle and Poisson’s Noise Attacks for image size of 128 × 128

Fig. 17
figure 17

BER of all Techniques for Salt & Pepper, Gaussian, Speckle and Poisson’s Noise Attacks for image size of 192 × 192

Fig. 18
figure 18

BER of all Techniques for Salt & Pepper, Gaussian, Speckle and Poisson’s Noise Attacks for image size of 256 × 256

5 Conclusion

In search of best secure image encryption technique numerous researchers have proposed higher order of security mechanism. In this paper, twelve Image Encryption techniques proposed in past decade based on chaos and quantum chaos-based encryption are selected. These techniques are theoretically and experimentally analyzed with the help of MATLAB 2016a software. After review of techniques for different sizes of images (128, 192 and 256), results are calculated. On the basis of results a comparison between various quantum chaos encryption schemes are presented. The comparison has been done in terms of Robustness analysis which includes image perceptual quality, PSNR, entropy, time complexity, Security analysis and Attacks analysis on three four type of noises (salt & pepper, gaussian, speckle, Poisson’s noise). The image perceptual quality is very low in the case of all the schemes due to uniform histogram distribution. Correlation is nearly equal to zero, thus all the schemes can resist statistical attacks and noise attacks. Also, NPCR and UACI are close to their identical values 99.6% and 33.4% which makes the scheme resistive against differential attacks. The entropy of the schemes is close to the identical value 8. The time complexity is moderate in most of the cases but sufficient for real time communication in case of small size images. Table 15 represents the overall comparison of different techniques existent in the literature. The green colored highlights in the table have identified the best performance parameter of their respective schemes. Hence, this survey paper may help the network service providers to choose the best scheme for a particular application. The latest proposed Quantum chaos tend to be the best technique among all which can resist a limited amount of attacks and but it is having best qualities of confidentiality.

Table 15 Over all comparison