Introduction

The escalating demand for secure transmission and storage of satellite imagery in diverse areas such as national security and environmental monitoring emphasizes the urgent need for sophisticated image encryption techniques1,2. Satellite images, by their nature, contain highly sensitive data that, if compromised, could lead to significant breaches in security or privacy. Conventional encryption algorithms such as the Advanced Encryption Standard (AES) often fail to address the unique challenges posed by the high redundancy and substantial data volumes inherent in image files, leading to potential inefficiencies and vulnerabilities3. Moreover, the specific threats to satellite imagery, including susceptibility to traffic analysis attacks, necessitate the development of tailored encryption methodologies that ensure robust protection and data integrity across extensive and frequently public networks4.

The encryption strategy introduced in this article incorporates a suite of advanced cryptographic techniques, each selected for their complementary strengths in enhancing security. Hyperchaotic systems are utilized for key generation due to their high sensitivity to initial conditions, providing a robust foundation for cryptographic applications5,6. Singular Value Decomposition (SVD) is applied to these keys to further fortify the encryption mechanism7. The adaptation of RC5 in counter mode accommodates the high data throughput demands of satellite imagery while ensuring dynamic security8. Additionally, a chaotic-based Hill cipher introduces spatial transformations that preserve the structural integrity of the images. Lastly, a custom S-box, developed using a modified Blum Blum Shub (BBS) algorithm, injects Non-Linearity (NL) and complexity into the system, significantly enhancing resistance to cryptographic attacks. Each component has been integrated not only for its individual efficacy but also for its synergistic effect on the overall encryption process, ensuring comprehensive security for sensitive satellite images. Importantly, the algorithm is optimized for speed, operating in real-time to support the immediate encryption needs of high-resolution satellite data.

This research work makes several significant contributions to the field of image encryption, particularly for enhancing the security of satellite imagery. First, it introduces a MIE algorithm that integrates the SVD, counter mode RC5, a chaotic-based Hill cipher, and a custom S-box using a modified BBS algorithm, tailored specifically for the complexities of high-dimensional image data. Second, it demonstrates the effectiveness of this algorithm through rigorous numerical testing, showcasing strong resistance to statistical, differential, and brute-force attacks. Additionally, the article proposes a novel method for merging multiple satellite images into a single augmented image, significantly enhancing protection against traffic analysis attacks. Lastly, it validates the encryption performance through extensive cryptographic analyses, setting a new standard for secure image transmission and storage in critical applications like national security and environmental monitoring. This article is organized as follows. Section “Related literature” carries out a review of existing methods and technologies in image encryption. It specifically highlights previous work on hyperchaotic systems, SVD, RC5, Hill ciphers, and custom S-boxes, establishing the foundation and motivation for the novel contributions of this article. Section “Preliminaries” provides the necessary preliminary cryptographic constructs made use of in this research work. Section “Proposed MIE algorithm” gives a description of the proposed satellite image encryption algorithm. Section “Performance evaluation and numerical results” carries out a performance evaluation of the proposed algorithm. Ultimately, Section “Conclusions and suggested future research” draws the conclusions and provides suggestions for future research work.

Related literature

This literature review covers the use of the foundational techniques that underpin the proposed image encryption algorithm, exploring the integration and adaptation of established cryptographic strategies and advanced mathematical theories. Specifically, the review focuses on four pivotal components: SVD, the RC5 block cipher and its variants, hyperchaotic systems, the Hill cipher and its variants. Each of these components has been instrumental in the development of existing encryption methods, offering unique strengths and potential areas for enhancement. By examining how these techniques have been previously employed and their performance in securing image data, this review sets the stage for the introduction of a novel encryption algorithm that synthesizes these elements to improve security and efficiency in image encryption.

SVD based schemes have proven success in numerous applications in image processing and encryption9,10,11,12,13,14,15,16. For instance, the SVD recipe has been constantly applied in image enhancement, reconstruction, and compression, color magnification, actual resolution estimation, color to grayscale image conversion, Joint Photographic Experts Group (JPEG) image steganography, image retrieval, and securing medical images. Primarily, SVD based approaches have been intensively employed in image encryption. For instance, in9, a smart asymmetric SVD-based color image encryption technique is proposed. The given image is to be encrypted into a cipher-text shown as an indexed image. The RGB components are then coded into a complex function, which is then separated into U, S, and V via SVD. The cipher-text data matrix is found by multiplying orthogonal matrices U and V while applying phase-truncation. Diagonal entries of the 3 diagonal matrices of the SVD outcomes are abstracted and combined to form the color-map of the cipher-text. In the decryption phase, the original color image is retrieved through private keys, obtained from phase-truncation and the orthogonality of V. In addition, to securing medical images, a novel SVD-based image encryption scheme is proposed in10. The scheme is also based on chaotic system and Fractional Discrete Cosine Transform (FrDCT) to strengthen the efficiency and reliability of medical image encryption, demonstrating the benefits of FrDCT over fractional Fourier transform. Moreover, the topology of an encryption method, which suggests a robust and fast security of fingerprint images when they transit in porous transmission channels, is proposed in11. Fingerprint images’ pixels are transformed with sequences generated via logistic chaotic maps, before they are dispersed by organized arrangements obtained by hyperchaotic systems. The diffused pixels are then decomposed via SVD. Cryptographic analyses like key and plaintext sensitivity tests, correlation analysis, as well as entropy test on fingerprint images demonstrate that the technique is robust and efficient against cryptographic attacks. The work in12 proposes an asymmetric optical image cryptosystem based on biometric keys and the SVD in the Fresnel transform domain. The authors in13 propose a smart image cryptosystem through Multi-Resolution-SVD (MR-SVD) and multiple chaotic maps. The encryption procedure begins by realizing the MR-SVD to analyze the original image into the 4 major sub-bands, i.e., approximation (A), horizontal (H), vertical (V), and diagonal (D) sub-bands. The (A) sub-band is chosen to carry out diffusion and permutation, since it provides the most information concerning the image. The permutation of all the 4 sub-bands is performed by using the Baker map. The pixels’ diffusion in the permuted approximation is accomplished via the neighborhood diffusion structure, which utilizes the numerical solution of the chaotic Thomas’ cyclically symmetric attractor. Eventually, the cipher is achieved by combining the 4 (A, H, V, D) partial ciphers by applying the inverse MR-SVD. Most up-to-date image encryption schemes encrypt plain images into meaningless cipher images. Visually, a few of them are susceptible to illegal attacks on some open channels or sharing platforms when being sent. In this concern, the research work in14 proposes a novel significant image encryption scheme based on Compressive Sensing (CS) and information-hiding technology, reducing the probability of being attacked by hiding plain images. In that work, the Discrete Wavelet Transform (DWT) is employed to sparse the plain image, followed by confusion on pixel positions. Next, images are compacted and encrypted through CS to construct an intermediate cipher image, where a measurement matrix is generated through a low-dimension complex tent-sine system. To improve the recovery quality, the authors suggest that the intermediate cipher is filled with random numbers along with the compression ratio. This process involves confusing those random numbers to obtain the secret image. Finally, 2D DWT of the carrier image is performed, followed by SVD. In addition, the authors in15 propose a color image encryption scheme based on chaotic systems, which combines CS and block-based DNA coding, and SVD to attain an optimum performance to enhance the encrypted image reconstruction quality. The plain image is compressed via CS to attain 3 measurement value matrices, which are then quantized into integer matrices and permuted by the Josephus problem scheme. In16, the authors’ proposed methodology aims to improve the security of medical images during transmission across public networks. The method involves 3 main steps: compression, encryption, and embedding to attain the target of preserving the confidentiality and integrity of medical images. Their work utilizes a multi-step process. First, a medical image undergoes compression via SVD to minimize its size and remove any noise. Then, the compressed image is encrypted through the AES scheme to guarantee confidentiality. Eventually, the encrypted image is securely enclosed within a cover image using the Least Significant Bit (LSB) steganography scheme.

Other state-of-the-art works employ the RC5 block cipher to encrypt digital images8,17,18,19,20,21. For example, in8, the authors introduce a modified RC5 which increases its key space. This is carried out through performing the XOR function on 16 rounds with a new operation that uses 2 keys and 4 states. In17, the authors employed RC5 for image encryption and provided optimum values for its design parameters. The work in18 proposed an enhanced RC5 algorithm where round keys are calculated using chaos for more security. Whereas the research in19 hybridized the DWT with RC4 for partial image encryption while rearranging the rest of image via a shuffling algorithm. Moreover, tha authors of20 present a developed RC5 algorithm where 2D chaotic maps are used to compute round keys. Besides that, the Cipher Feedback Mode (CFB) is employed in20 to enhance the diffusion property of the proposed algorithm. In21, the authors used diverse block cipher modes of operation for RC5 to attain immediate image encryption.

With regards to the use of hyperchaotic systems in image encryption, various works cover their application22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37. In22, the authors suggested a fractional-order 5D hyperchaotic system of differential equations and periodic state of integer-order. Employing this system, two novel scrambling algorithms, that are Rubik’s cube and an enhanced Arnold transform, in conjunction with a double diffusion algorithm are provided for image encryption. The authors in23 demonstrate a cross-channel image encryption approach for colored images, which utilizes a new 2D hyperchaotic hybrid map. Their approach carries out a diagonal permutation of the image pixels among RGB channels. Also, it applies a bi-directional sequential diffusion on pixel values to enhance the security of encrypted images. In24, the authors present an image encryption scheme that uses 4D memristive hyperchaos to generate Substitution boxes (S-boxes) for diffusion and Cellular Automata (CA) for confusion. They provide a hardware implementation of their scheme where the memristor-based system is employed to generate chaotic sequences. While in25, the authors showcase a 2-step image cryptosystem that adopts a 5D hyperchaotic system and a Fibonacci Q-matrix (FQ-matrix) for gray images. In this cryptosystem, the image pixels are substituted by a 5D hyperchaotic map, while pixel values are altered via a FQ-matrix to achieve confusion and diffusion. The work in26 provides a 3-step architecture for RGB image encryption. Their architecture employs in step one a Sine chaotic map, and in step two a 4D hyperchaotic fractional-order Chen map for the S-box generation. In step three, a hybrid DNA coding algorithm is used to increase the key space and provide confusion.

Additionally, in27, the authors present a colored image encryption framework comprised of multiple layers. Their proposed framework utilizes a 4D dynamical fractional-order Chen map, Mersenne Twister, OpenSLL, Rule 30 CA and Intel’s Math Kernel Library for the generation of an encryption key and the construction of an S-box in each layer. Both diffusion and confusion are provided in this framework for more security. Moreover, in28, the authors demonstrate an image encryption architecture which combines the chaotic differential systems of fractional-order that are Chen system, Chua system and Memristor system to develop pseudo-random numbers for encryption keys and S-boxes. Also, variable base-n S-boxes are used simultaneously to achieve confusion. Furthermore, multiple logical and arithmetic functions are adopted to guarantee data diffusion. The work in29 provides an image cryptosystem that hybridizes image transformation methods with chaotic and hyper-chaotic systems. The algorithm implements randomization, rotation, and rescaling on the plain image through the hyperchaotic Chen as well as Chua mathematical models. The initial conditions of chaotic functions utilized enrich this system with a vast key space. Whereas, the authors in30 showcase a method for image encryption that consists of three sequential stages and includes two hyperchaotic maps, for obtaining a large key space, and the Single Neuron Model (SNM). The hyperchaotic maps and the SNM are numerically solved and their solutions are used to derive both the Pseudo-Random Number Generator (PRNG) encryption keys and the S-boxes. The proposed method entails in each stage an S-box application, then the XOR function between generated encryption key and image bits. In31, the authors proposed a colored image encryption approach integrating the 1D and multiple-dimensional chaotic functions with the KAA map. It grants both confusion and diffusion for improved security. Confusion is attained through two cryptographic keys, where one key is obtained via the Logistic 2D Sine map and the linear congruential generator, whereas the other key is attained using the Tent and Bernoulli maps. On the other hand, data diffusion is ensured via the KAA map adoption. Besides that, in32, the authors presented a 3-phase image encryption architecture that employs a 4D hyperchaotic fractional-order Chen map. In the first phase, the authors numerically solve the Chen system to generate its solution and then apply to it the Discrete Fourier Transform (DFT), which is then transformed to be employed in DNA coding. While, in the second phase, an S-box is obtained and utilized via the transformed DFT. In the third phase, a PRNG encryption key is derived via the Mersenne Twister, then transformed to base-\(\phi\) followed by a modulo function.

Furthermore, the authors of33 introduce a voltage-controlled memristor featuring a fourth-power term, which serves as the basis for a new four-dimensional chaotic system. Their proposed system implemented both in an analog and a digital manner on an FPGA, and applied, along with DNA encoding operations, in an image encryption system. In34, a chaos-based image cryptosystem for IIoT is developed, leveraging graph data structures (GDS) and three-input majority gates (TIMG) for secure and flexible image encryption. It introduces a nonsequential diffusion path using breadth-first search and employs TIMG for nonlinear diffusion. Fractional-order discrete maps further enhance key stream flexibility, addressing limitations of traditional diffusion methods. The authors of35 propose a tunable memristor model with adjustable multistable states by modifying memory parameters. Using this model, an asymmetric memristive FN-HNN neural network (MFNHNN) with five neurons is constructed and shown to behave in a chaotic manner. An equivalent circuit is implemented, and an image encryption scheme combining Arnold mapping and diagonal diffusion is developed. The work in36 proposes a novel multi-channel image encryption algorithm, MIEA-PRHM, which combines pixel reorganization and hyperchaotic maps. Using two hyperchaotic maps, the algorithm generates highly random chaotic sequences with an expanded key space. Input images are first converted into two fused matrices through pixel reorganization. The high 4-bit matrix undergoes two rounds of scrambling and diffusion, plus one substitution round, while the low 4-bit matrix undergoes one substitution and diffusion round. The study in37 introduces a robust hyperchaotic map, 2D-SQPM, and develops an efficient image encryption algorithm (IEASP) based on it, incorporating a pixel fusion strategy. IEASP includes several optimizations: a common keystream eliminates the need for frequent key changes, while pixel fusion reduces computational overhead. Additionally, two rounds of vector-level filtering, chaotic pixel superposition, and quick intra-vector scrambling enhance encryption speed and security.

The Hill cipher has also had its fair share of utilization in the literature on image encryption38,39,40,41,42,43. To provide more protection for the image data, the authors in38 suggest a combination of the Modified Elliptic Curve Cryptography (MECC) and Hill cipher. Here, ECC represents an asymmetric key encryption and is enhanced further via symmetric encryption of the Hill cipher tolerating fast and simple computations over complex encryption schemes of ECC. Hill cipher encryption involves multiplication of a \(4 \times 4\) key matrix with \(4 \times 4\) portions of image pixels in which the self-invertible key matrix is obtained from the parameters of the elliptic curve, facilitating and accelerating the decryption process without the need to compute the matrix inverse. In addition, the authors in39 suggest a smart color image encryption method, in which after transforming of the original image into a vector and decomposing it into blocks of 3 pixels, along with modifying a seed block by an initialization vector, computed through the plain image, a preliminary confusion is carried out by a substitution matrix developed under the control of the 2 employed chaotic maps. Simulations applied to a large number of color images prove the robustness of the proposed approach against known attacks. Moreover, the authors in40 propose a hybrid asymmetric image encryption scheme via ECC, the Hill cipher, and Hadamard transform algorithms. Furthermore, the research work in41 proposes a smart color image encryption method based on symmetric keys using the synergistic approach of affine Hill cipher technique, 3D logistic chaotic map with XOR operation, and Arnold transform. All these methods work together and generate a strong cipher to prevent illegal access to data. Besides, the authors in42 present an image encryption technique that combines the Kronecker XOR product, Hill cipher, and Sigmoid Logistic Map. The proposed methodology starts by shifting the values in each row of the state matrix to the left by a predetermined number of locations, then encrypting the subsequent image via the Hill cipher. The uppermost value in every even/odd column is used to execute an XOR operation with all values in the corresponding odd/even column, excluding the top value. The results are benchmarked with other literature and are found to have superior performance in terms of differential attack analysis, statistical analysis, Information Entropy (IE) analysis, and brute force attack analysis. In addition, the authors in43 introduce a smart image encryption recipe based on a 6D hyperchaotic scheme and the Hill cipher system. Here, the method utilizes the number 257 as a modulo, in which all-zero pixels are exchanged by pixels having a value of 256. Firstly, the original image is divided into 4 equivalent portions to process each part separately. Then, each part is divided into several blocks, each comprising 4 pixels. Secondly, 4 variables of the hyperchaotic arrangement are employed to apply the permutation process on the blocks, in which every variable is used to permute a single part. Thirdly, the 2 enduring variables of the hyperchaotic structure are utilized to produce the Hill matrices. Eventually, each block of each part is encrypted by the Hill cipher using a Hill matrix to obtain the final cipher image.

Table 1 categorizes the reviewed literature into the four components, as well as their combinations. The main problems with current image encryption algorithms, particularly in the context of satellite imagery, include:

  1. 1.

    Vulnerability to traffic analysis attacks: Existing encryption schemes often fail to adequately protect against traffic analysis attacks, where patterns in transmitted data (e.g., redundancy or structure in image data) can be exploited. This is especially critical for satellite imagery, which often contains highly sensitive information.

  2. 2.

    High redundancy in image data: Conventional encryption methods such as AES or DES are not optimized for the inherent high redundancy present in images, which can lead to inefficiencies in encryption and make these methods more susceptible to statistical attacks based on pixel distribution.

  3. 3.

    Insufficient resistance to cryptanalytic attacks: Traditional algorithms often lack sufficient non-linearity or randomness to resist advanced cryptanalytic techniques, such as differential and linear cryptanalysis, which can compromise encrypted image data.

  4. 4.

    Inability to handle real-time processing: Many existing methods are computationally intensive and fail to meet the real-time encryption demands required for high-throughput systems, such as satellite image processing pipelines.

  5. 5.

    Limited key space: Some algorithms suffer from limited key space sizes, making them more vulnerable to brute-force attacks, especially as computational power continues to grow.

  6. 6.

    Lack of robustness against noise and data loss: Satellite images often contain noise or may experience data loss during transmission. Many existing encryption methods are not designed to handle such scenarios effectively, leading to possible decryption errors.

The proposed MIE algorithm addresses these issues as follows:

  1. 1.

    Increased security via hyperchaotic systems: Hyperchaotic systems are used for key generation due to their extreme sensitivity to initial conditions, high-dimensional chaos, and large key space. This enhances the resistance to cryptanalytic attacks and increases randomness.

  2. 2.

    Improved resistance to traffic analysis: By merging multiple satellite images into an augmented image, the proposed method obfuscates traffic patterns and prevents attackers from deducing sensitive information based on transmitted data.

  3. 3.

    Integration of complementary techniques: The inclusion of SVD, counter mode RC5, a chaotic-based Hill cipher, and a custom S-box (via a modified Blum Blum Shub algorithm) ensures a synergistic combination of diffusion, confusion, and non-linearity. These features significantly strengthen the encryption process against statistical and differential attacks.

  4. 4.

    Efficient real-time performance: The proposed MIE algorithm is designed for computational efficiency, leveraging modular operations and parallel processing. This makes it suitable for real-time encryption of high-resolution satellite images.

  5. 5.

    Large key space: The proposed method provides an exceptionally large key space (approximately \(2^{10524}\)), making brute-force attacks computationally infeasible.

  6. 6.

    Noise tolerance: The preprocessing step includes advanced filtering techniques to handle noise in satellite images, ensuring robust encryption and accurate decryption even in challenging scenarios.

The proposed MIE algorithm is specifically designed to overcome the limitations of existing approaches by addressing their vulnerabilities and optimizing performance for satellite imagery encryption. This ensures enhanced security, efficiency, and robustness in real-world applications such as national security and environmental monitoring.

Table 1 Reviewed recent literature categorization.

Preliminaries

In this section, the foundational elements of the proposed MIE algorithm are presented and analyzed. A variety of mathematical, cryptographic, and chaotic systems are introduced, each selected for its unique properties that enhance the proposed MIE algorithm’s robustness, efficiency, and security. Techniques such as additive confusion for pattern obfuscation, SVD for matrix optimization, the RC5 block cipher for lightweight encryption, and counter mode encryption for stream-based operations are discussed. Hyperchaotic systems, including the memristive and 6D hyperchaotic systems, are explored for their unpredictability, while classical methods like the Hill cipher and modern primitives such as the Blum Blum Shub PRNG are examined to further ensure security. Together, these components are integrated to achieve high-security guarantees with computational efficiency.

Additive confusion

Additive confusion is a technique used in cryptographic systems to confuse the characteristics of image data across the encrypted output. This method involves modular addition, making it an effective approach for obscuring patterns in the original image45. To encrypt an image, each pixel value \(p_{i,j}\) is combined with a corresponding key stream value \(k_{i,j}\) using modular addition. The mathematical representation of this operation for each pixel can be expressed as:

$$\begin{aligned} c_{i,j} = (p_{i,j} + k_{i,j}) \mod n, \end{aligned}$$
(1)

where \(c_{i,j}\) is the encrypted pixel value, \(p_{i,j}\) is the original pixel value, \(k_{i,j}\) is the key stream value, and \(n\) is the modulus, typically 256 for 8-bit image data. This operation ensures that even small changes in the pixel values result in substantial and unpredictable changes in the encrypted image.

Decryption reverses the encryption process using modular subtraction. For a particular key stream, the values of the original pixel are retrieved by subtracting the key stream from the values of the encrypted pixel:

$$\begin{aligned} p_{i,j} = (c_{i,j} - k_{i,j}) \mod n \end{aligned}$$
(2)

The primary advantage of additive confusion in image encryption is its efficiency and simplicity, making it suitable for rapid processing in both software and hardware. By linearly dispersing the characteristics of the original image across the encrypted output, it helps prevent statistical attacks based on frequency analysis of pixel values. For maximum security, it is crucial that the key stream be highly random and ideally used only once, similar to a one-time pad. In practical applications, combining additive confusion with other cryptographic techniques, such as substitution and transposition, can significantly enhance the security of an image encryption system46.

SVD

A key matrix factorisation method in linear algebra, SVD has many uses, especially in relation to cryptography7,9,10,11,12,13,14,15,16. It decomposes any \(m\times n\) matrix A into the form

$$\begin{aligned} A=U\Sigma V^T, \end{aligned}$$
(3)

where U represents an \(m\times m\) orthogonal matrix containing the left singular vectors, V is an \(n\times n\) orthogonal matrix containing the right singular vectors, and \(\Sigma\) is an \(m\times n\) diagonal matrix with the singular values of A on its diagonal. These singular values have a decreasing order of magnitude and are non-negative. Due to its ability to simplify and analyse the structure of matrices representing linear transformations in cryptosystems, the SVD is very important in cryptographic applications. This helps with tasks like safe key creation, encryption algorithm optimisation, and cryptanalysis47. It is an effective tool for boosting the security and effectiveness of cryptographic techniques due to its capacity to disclose the intrinsic characteristics of a matrix48.

A numerical example is provided next. Consider the following \(4\times 5\) matrix:

$$\begin{aligned} M=\begin{bmatrix} 1 & 0 & 0& 0 & 2 \\ 0 & 0 & 3& 0& 0 \\ 0 & 0 & 0& 0 & 0 \\ 0 & 2 & 0& 0 & 0 \\ \end{bmatrix}. \end{aligned}$$
(4)

An SVD of this matrix is given by \(U\Sigma V^T\), where

$$\begin{aligned} U=\begin{bmatrix} 0 & 1 & 0& 0 \\ -1 & 0 & 0& 0\\ 0 & 0 & 0& 1 \\ 0 & 0 & -1& 0 \\ \end{bmatrix}, \end{aligned}$$
(5)

      

$$\begin{aligned} \Sigma =\begin{bmatrix} 3 & 0 & 0& 0& 0 \\ 0 & \sqrt{5} & 0& 0& 0\\ 0 & 0 & 2& 0& 0 \\ 0 & 0 & 0& 0& 0 \\ \end{bmatrix}, \end{aligned}$$
(6)
$$\begin{aligned} V^T=\begin{bmatrix} 0 & 0 & -1 & 0& 0 \\ -\sqrt{0.2} & 0 & 0& 0& -\sqrt{0.8}\\ 0 & -1 & 0& 0& 0 \\ 0 & 0 & 0& 1& 0 \\ -\sqrt{0.8} & 0 & 0& 0& \sqrt{0.2} \\ \end{bmatrix}. \end{aligned}$$
(7)

The scaling matrix \(\Sigma\) is zero outside of the diagonal and one diagonal element is zero. Furthermore, because the matrices U and \(V^T\) are unitary, multiplying by their respective conjugate transposes yields identity matrices, as in (8) and in (9). In this case, because U and \(V^T\) are real-valued, each is an orthogonal matrix.

$$\begin{aligned} UU^T=\begin{bmatrix} 1 & 0 & 0& 0 \\ 0 & 1 & 0& 0\\ 0 & 0 & 1& 0 \\ 0 & 0 & 0& 1 \\ \end{bmatrix}=I_4, \end{aligned}$$
(8)
$$\begin{aligned} VV^T=\begin{bmatrix} 1 & 0 & 0& 0 & 0\\ 0 & 1 & 0& 0& 0\\ 0 & 0 & 1& 0 & 0\\ 0 & 0 & 0& 1 & 0\\ 0 & 0 & 0& 0 & 1\\ \end{bmatrix}=I_5. \end{aligned}$$
(9)

This particular SVD is not unique. Choosing V such that

$$\begin{aligned} V^T=\begin{bmatrix} 0 & 1 & 0 & 0 & 0\\ 0 & 0 & 1 & 0 & 0\\ \sqrt{0.2} & 0 & 0 & 0 & \sqrt{0.8}\\ \sqrt{0.4} & 0 & 0 & \sqrt{0.5} & -\sqrt{0.1}\\ -\sqrt{0.4} & 0 & 0 & \sqrt{0.5} & \sqrt{0.1}\\ \end{bmatrix} \end{aligned}$$
(10)

is also a valid SVD.

RC5

RC5 represents a symmetric block cipher key, which is known for its efficiency and simplicity. Developed by Ronald Rivest in 1994, it is characterized by its flexibility, allowing users to parameterize the number of rounds, block size, and key length. The cipher typically operates on small block sizes that can be 32, 64, or 128 bits, making it adaptable for various encryption needs49.

The core of the RC5 encryption algorithm is described in Fig. 1. It involves a combination of operations including addition, XOR, and variable data-dependent rotations, which are crucial for its high security and performance. Each turn of the cipher combines the key material and plaintext through these operations. The key is extended into a superior array, utilized in the round functions to generate the eventual encrypted image. This straightforward structure facilitates rapid encryption and decryption processes.

RC5’s design allows for adjustments between security and performance, enabling users to customize the cipher’s strength according to specific security requirements and operational contexts. The cipher’s adaptability, ease of implementation, and resistance to cryptanalysis have made it a favored choice in cryptographic applications where both security and performance are paramount50.

Fig. 1
figure 1

RC5 encryption algorithm.

Counter mode encryption

Counter-mode encryption converts a block-cipher into a stream-cipher by mixing a “counter” sequence and a fixed key to produce a bit-stream, which is then XORed with plaintext to create ciphertext51. This mode’s simplicity allows for the parallel processing of blocks, enhancing speed in large data volume environments or where rapid processing is essential. CTR mode maintains the security level of the block cipher, ensures minimal impact from transmission errors since only the affected bits are corrupted, and supports random access to encrypted data blocks, beneficial for database encryption or file systems. Precomputing the encryption of counter values can further reduce latency, making CTR mode an efficient and secure choice for symmetric encryption, provided the counter values are unique and synchronized52.

Hyperchaotic memristive system

The authors of53 propose a hyperchaotic memristive circuit that is observed as a non-linear fourth order system of differential equations:

$$\begin{aligned} {\left\{ \begin{array}{ll} \dot{x}_1 = a_1x_1 + a_2(x_2 - x_1)x^2_4,\\ \dot{x}_2 = -x_3 - a_3x_2 -a_4(x_2 - x_1)x^2_4,\\ \dot{x}_3 = x_2,\\ \dot{x}_4 = a_5x_4 + a_6(x_2 - x_1) + a_7x_4(x_2 - x_1).\\ \end{array}\right. } \end{aligned}$$
(11)

The parameters of the system in (11) are set to be: \(a_1 = 1.5\), \(a_2 = 360\), \(a_3 = 0.0326\), \(a_4 = 36\), \(a_5 = -1.5\), \(a_6 = -0.0213\), \(a_7 = 0.08\). This creates a chaotic attractor that has initial conditions as \(x(0) = [0.1, 0.001, 0.05, 0.01]^T\). Also, to determine the dynamic behavior of the non-linear fourth order system and to demonstrate the system’s chaotic behavior, a bifurcation analysis is provided in53 as follows:

  1. 1.

    Bifurcation with \(a_1 \in [1, 1.55]\), and \(a_2 = 360\), \(a_3 = 0.0326\), \(a_4 = 36\), \(a_5 = -1.5\), \(a_6 = -0.0213\), \(a_7 = 0.08\), is provided in Fig. 2.

  2. 2.

    Bifurcation with \(a_3 \in [0.02, 0.2]\), and \(a_1 = 1.5\), \(a_2 = 360\), \(a_4 = 36\), \(a_5 = -1.5\), \(a_6 = -0.0213\), \(a_7 = 0.08\), is provided in Fig. 3.

  3. 3.

    Bifurcation with \(a_4 \in [10, 40]\), and \(a_1 = 1.5\), \(a_2 = 360\), \(a_3 = 0.0326\), \(a_5 = -1.5\), \(a_6 = -0.0213\), \(a_7 = 0.08\), is provided in Fig. 4.

Furthermore, the authors of53 find four Lyapunov exponents, numerically calculated by Wolf’s method to explore the system’s long-time behavior and can be visualized in Fig. 5. These are \(L_1 = 0.128162\), \(L_2 = 0.013992\), \(L_3 = -0.745648\), \(L_4 = -1.091846\). The chaotic attractor exhibits two positive Lyapunov exponents along with a fractional Lyapunov dimension, confirming the chaotic behavior of the system in (11).

Fig. 2
figure 2

Bifurcation with \(a_1 \in [1, 1.5]\).

Fig. 3
figure 3

Bifurcation with \(a_3 \in [0.02, 0.2]\).

Fig. 4
figure 4

Bifurcation with \(a_4 \in [10, 40]\).

Fig. 5
figure 5

Lyapunov exponents, for \(a_1 = 1.5, a_2 = 360, a_3 = 0.0326, a_4 = 36, a_5 = 1.5, a_6 = 0.0213, a_7 = 0.08\).

Hyperchaotic 6D system

The authors of54 propose a six-dimensional hyperchaotic system of differential equations. It can be expressed as:

$$\begin{aligned} {\left\{ \begin{array}{ll} \dot{x}_1=h(x_2 -x_1)+x_4,\\ \dot{x}_2=-f x_2 -x_1x_3+x_6,\\ \dot{x}_3=-l+x_1x_2,\\ \dot{x}_4=-x_2 -x_5,\\ \dot{x}_5=kx_2 +x_4,\\ \dot{x}_6=gx_1 +mx_2.\\ \end{array}\right. } \end{aligned}$$
(12)

The system variables in (12) are represented by \(x_i\ (1\le i\le 6)\) and the system parameters are denoted by \(f,g\ne 0,\ h>0,\ k,l>0\) and \(m\ne 0\). By selecting the parameters to have the following values \((f,\ g,\ k,\ l,\ m)=(2.7,\ -3,\ 2,\ 100,\ 1)\), the system in (12) provides chaotic behavior, especially if the parameter h is within the range of [4.273, 15]. Figure 6 provides the bifurcation diagram for the system in (12). At these certain values, the Lyapunov exponents of the system are \(L_1=1.3613,\ L_2=0.0733,\ L_3=0.0478,\ L_4=0.0189,\ L_5=0.0000,\ L_6=-14.2010\). Since there are 4 positive Lyapunov exponents, this system has been proven to exhibit hyperchaotic behavior. Figure 7 displays the Lyapunov exponents’ plot for the system in (12). Further analysis of the dynamics of this system is carried out in54, including a verification of randomness of its output via a 0-1 test.

Fig. 6
figure 6

Bifurcation for \(l = 100, f = 2.7, k = 2, g = -3, m = 1\), and \(h \in [3,25]\).

Fig. 7
figure 7

Lyapunov exponents’ plot for \(h = 100, l = 80, f = 40, g = -80, m = 72\), and \(k \in [0,10]\).

Hill cipher

The Hill cipher, named after its inventor Lester S. Hill in 1929, represents a significant advancement in the field of classical cryptography. Unlike simpler substitution ciphers that encrypt individual characters, the Hill cipher employs linear algebra to encrypt blocks of text simultaneously, utilizing matrix operations55. This method leverages the mathematical structure of matrices, making it one of the earliest examples of polygraphic ciphers in which ciphertext characters depend on multiple plaintext characters. The cipher’s reliance on matrix inversion for decryption introduces a unique blend of cryptographic security and mathematical elegance. Its adaptation to modern cryptographic analysis not only highlights its historical importance but also underscores the enduring relevance of algebraic techniques in image encryption56.

For encryption, the Hill cipher translates blocks of plaintext into vectors, which are then multiplied by an encryption matrix A modulo n, where n is the size of the alphabet used. Let \(\textbf{P}\) be the plaintext vector and \(\textbf{C}\) be the ciphertext vector. The encryption equation is:

$$\begin{aligned} \textbf{C} = A \textbf{P} \mod n \end{aligned}$$
(13)

Decryption involves the inverse operation. Let \(A^{-1}\) be the inverse of the encryption matrix A, which is computable if and only if A has an inverse modulo n (i.e., \(\text {gcd}(\text {det}(A), n) = 1\)). The decryption equation then is:

$$\begin{aligned} \textbf{P} = A^{-1} \textbf{C} \mod n \end{aligned}$$
(14)

For both encryption and decryption, the matrices A and \(A^{-1}\) need to be defined such that their dimensions are compatible with the length of the vector \(\textbf{P}\), and n typically represents the number of characters in the alphabet (e.g., 26 for the English alphabet). This setup ensures that each letter (or block of letters, depending on the size of the matrix) from the plaintext is systematically transformed into the ciphertext, leveraging matrix algebra for cryptographic processes.

Blum blum shub

The BBS PRNG, devised by Lenore Blum, Manuel Blum, and Michael Shub in 1986, is renowned for its robust security profile in cryptographic applications57. It is predicated on the computational hardness of the integer factoring problem, making it particularly adept at generating high-quality pseudo-random numbers suitable for cryptographic uses. The BBS algorithm operates by repeatedly squaring a number modulo a large composite N, where \(N = pq\) and p and q are large, distinct primes chosen such that \(p \equiv 3 \pmod {4}\) and \(q \equiv 3 \pmod {4}\). These primes are known as Blum primes. The sequence generation formula is given by:

$$\begin{aligned} x_{n+1} = x_n^2 \mod N \end{aligned}$$
(15)

where \(x_0\) is the seed, which must be a coprime relative to N. The output of the PRNG is typically derived from the least significant bits of each \(x_n\). The security of the output relies significantly on the choice of N and the size of the primes involved. The core computational assumption behind BBS is based on the quadratic residuosity problem, asserting that determining whether a number is a quadratic residue modulo N, without knowing the factorization of N, is computationally infeasible. This foundational principle renders the BBS PRNG particularly resistant to reverse engineering and cryptographic attacks, establishing it as one of the most secure PRNGs when configured with appropriately large prime numbers58.

Proposed MIE algorithm

This section outlines the framework of the proposed MIE algorithm, detailing the steps for creating augmented satellite images and the processes for encrypting and decrypting these images. Each component is detailed in a separate subsection, specifically Section “Augmented satellite image preprocessing” for augmented satellite image preprocessing, Section “Encryption process” for the encryption process, and Section “Decryption process” for the decryption process.

Augmented satellite image preprocessing

The MIE algorithm begins with a preprocessing phase that accepts several satellite images as input and produces a single enhanced image as output. Figure 8 visually depicts this process, showing an example where 4 input images, each of size \(256\times 256\), are combined to form one augmented output image with dimensions of \(512\times 512\). The number of images in each row or column in the augmented image is denoted by K. In Fig. 8, \(K=2\).

Fig. 8
figure 8

Augmenting multiple satellite images into one (MAR 20 dataset: https://gcheng-nwpu.github.io/).

Counter mode based RC5

The proposed enhancement to the RC5 encryption algorithm integrates a counter mode and employs dynamic rotations based on a chaotic sequence to robustly encrypt image data. The process begins by generating a 128-bit random number as the initial counter, which is encrypted using the RC5 algorithm over several rounds to produce a 128-bit output. The process is repeated for each succeeding counter, which is incremented subsequent to each cryptographic cycle. The total number of counters required is calculated based on the image dimensions, specifically \(N \times M \times 8 / 128\), ensuring adequate pseudo-random bits are generated to cover the entire image. Concurrently, a chaotic sequence is generated and scaled between 1 and 6, influencing the amount and direction of rotations applied during the encryption. Each value from this sequence, denoted as \(k\), directs the RC5 function by selecting the LSBs from each half of the counter, converting these bits into an integer that determines the rotation applied to the counterpart half. The direction of rotation is contingent on whether \(k\) is odd (rotating left) or even (rotating right). Ultimately, the pseudo-random bits obtained from this sophisticated encryption process are used to XOR with the image bits, resulting in a securely encrypted image. This modification not only enhances the traditional RC5 by introducing a counter-based approach but also leverages the unpredictability of chaotic dynamics to adjust the encryption mechanism dynamically, significantly bolstering security. Moreover, this approach accelerates the encryption process as the entire sequence of counters is generated once when the system initiates, allowing for rapid sequential processing without the need for regenerating keys for each block of data. The use of the counter mode offers additional advantages, including the ability to preprocess counters and parallelize operations, further enhancing throughput and efficiency in scenarios requiring high volumes of data encryption, such as in image processing applications59.

Chaos based blum blum shub

The modified algorithm for generating cryptographic parameters \(p\), \(q\), and \(x_0\) for the BBS PRNG utilizes a chaotic sequence to enhance randomness and security. Initially, a 1536-bit chaotic sequence is generated and split into three 512-bit segments. The first two segments are adjusted to produce the primes \(p\) and \(q\), each of which must satisfy the condition \(p, q \equiv 3 \pmod {4}\). This is achieved by first converting each 512-bit segment into an integer, adjusting it to ensure it is congruent to 3 modulo 4, and then using a prime-search loop that increments by 4 to preserve the congruence while seeking the next prime number. The last segment is used to generate \(x_0\), which is also set to be a prime to ensure it is coprime with \(n = pq\). This seed \(x_0\) is then used in the BBS algorithm to generate a pseudo-random sequence, with each bit of the sequence dynamically selected based on a secondary chaotic sequence, scaled to select from the full bit range of \(x_{i+1}\) in the BBS outputs. This process adds a layer of complexity and randomness to the encryption progression, augmenting security by leveraging the characteristic capriciousness as well as sensitivity to initial conditions of chaotic systems.

Chaos based Hill cipher

The implementation of a chaotic-based Hill cipher for image encryption innovatively combines chaos theory with classical cryptographic methods. This approach entails dividing the target image into manageable blocks, each of which will be encrypted separately. The encryption process for each block uses a unique matrix, generated from a chaotic sequence, which ensures robust security through high entropy and unpredictability inherent in chaotic systems.

To guarantee the functionality and security of the encryption process, it is crucial that each matrix used is invertible modulo 256. The number 256, being a power of two, presents unique characteristics, notably that its only odd factor is 1. This property simplifies the invertibility condition of the encryption matrices: a matrix with an odd determinant will always have a greatest common divisor of 1 with 256 (\(\text {gcd}(\text {det}(A), 256) = 1\)). Consequently, ensuring the matrix has an odd determinant guarantees its invertibility under modulo 256 operations, a critical aspect for the decryption phase of the Hill cipher.

The encryption matrix for each block is derived from a chaotic sequence. This sequence is first generated to a considerable length, depending on the total number of image blocks to be encrypted. Each value in the chaotic sequence is then scaled to fit within the 0 to 255 range, suitable for operations under modulo 256. These scaled values are segmented into sublists, each consisting of four elements. The specific requirement for each sublist is to follow an odd, even, even, odd pattern. This pattern is pivotal as it ensures that when the elements are arranged into a \(2\times 2\) matrix, the matrix will inherently possess an odd determinant. The odd determinant is key to satisfying the invertibility condition necessary for both encryption and subsequent decryption processes.

Preprocessing for noise removal

The following subsections describe the noise characteristics in satellite imagery, as well as possible means to reduce such noise, effectively and efficiently, as a preprocessing step prior to encryption.

Noise characteristics in satellite imaging

In satellite imagery, noise is predominantly introduced during the digital conversion process, where optical images are transformed into electrical signals and subsequently digitized. The nature of noise can vary significantly depending on the specifics of the image acquisition and processing chain, but typical manifestations in satellite images include:

  • Gaussian Noise: Randomly distributed, this noise affects the image as white noise variations due to its normal distribution properties60.

  • Salt & Pepper Noise: Arises from sharp and sudden disruptions in the image signal, typically due to errors in the digitization process or sensor faults, manifesting as sparsely occurring white and black pixels60.

  • Speckle Noise: Common in radar and synthetic aperture radar (SAR) imagery, speckle is caused by the coherent processing of backscattered signals and can severely impact the image quality61.

Advanced filtering techniques

Effective noise reduction in satellite imagery requires sophisticated filtering techniques that can adapt to the varying characteristics of noise across different sensors and conditions62,63:

  • Gaussian Filter: Utilized for its efficacy in blurring and noise reduction through a weighted average, where the weights are determined by a Gaussian function, optimizing the balance between noise smoothing and edge preservation.

  • Mean Filter: Although basic, it provides a quick and effective means of reducing high-frequency noise by averaging pixel values within a defined kernel.

  • Median Filter: Particularly useful for non-Gaussian noise types like salt & pepper, this non-linear filter replaces each pixel value with the median of neighboring pixel values, preserving edges while reducing noise.

  • Adaptive Median Filter: Enhances the median filtering approach by dynamically adjusting the kernel size based on local variance, allowing for more effective noise reduction in heterogeneous noise environments.

  • Adaptive Wiener Filter: Tailors filtering parameters to the local image variance, optimizing noise reduction based on the statistical characteristics of each pixel neighborhood. This adaptive approach is superior for handling complex noise models and maintaining image details.

  • Mittag-Leffler 2D Filter: This advanced filter leverages the Mittag-Leffler function, a generalization of exponential functions, to address issues in fractional-order systems and processes. In image processing, it is particularly effective for handling images with anomalous diffusion characteristics, often encountered in complex dynamic environments. The filter’s ability to adapt to fractional noise models makes it ideal for enhancing image clarity in scenarios where traditional integer-order filters fall short. This approach provides superior performance in preserving image details while effectively reducing correlated and non-Gaussian noise types.

For satellite imagery analysis, selecting and tuning these filters according to specific noise characteristics and desired image quality outcomes is crucial64. This not only enhances the visual quality but also improves the reliability of subsequent image processing tasks such as encryption, feature extraction and classification.

Encryption process

The following steps describe the encryption process.

  1. 1.

    Input Image: Denote the augmented plain image as \(I\).

  2. 2.

    Channel Separation: Decompose \(I\) into three primary color channels:

    1. (a)

      \(I_R\) for the Red channel,

    2. (b)

      \(I_G\) for the Green channel,

    3. (c)

      \(I_B\) for the Blue channel.

  3. 3.

    For each channel \(I_c\) (where \(c \in \{R, G, B\}\)):

    1. (a)

      Chaotic Sequence Generation: Generate a chaotic sequence from the memristor system, denoted by \(CS_c\).

    2. (b)

      SVD Transformation: Apply SVD Transformation as described in Algorithm 1 to \(CS_c\) to derive a key matrix, denoted by \(K_c\).

    3. (c)

      Modular Additive Confusion: Apply modular additive confusion to \(I_c\) using \(K_c\), resulting in confused image data \(D_c\).

    4. (d)

      Convert Image to Bitstream: Convert the diffused image data \(D_c\) into a continuous bitstream, denoted by \(B_c\).

    5. (e)

      Generate Another Chaotic Sequence: Produce a new sequence from the memristor system, denoted by \(CS'_c\).

    6. (f)

      Generate Initial Counter: Create a 128-bit random number as the initial counter, denoted by \(C_{ic}\).

    7. (g)

      RC5 Encryption with Counter Mode: Use \(CS'_c\) and \(C_{ic}\) to operate a counter mode-based RC5 encryption, as discussed in section “Counter mode based RC5”, producing a cryptographic bitstream \(X_c\).

    8. (h)

      XOR Operation: Combine \(X_c\) with \(B_c\), resulting in an XOR’d bitstream \(B'_c\).

    9. (i)

      Generate Hyperchaotic Sequence: Produce a sequence using a 6D hyperchaotic system, denoted by \(CS''_c.\)

    10. (j)

      Matrix Formation: Use \(CS''_c\) to form a list of \(2 \times 2\) matrices \(M_c\) as described in Algorithm 2, ensuring each matrix is invertible.

    11. (k)

      Convert Bit-stream to Image: Convert \(B'_c\) back into image format.

    12. (l)

      Image Segmentation: Reshape the converted image data into \(2 \times 2\) blocks.

    13. (m)

      Hill Cipher Encryption: Apply the Hill cipher to each \(2 \times 2\) block using matrices \(M_c\), resulting in encrypted image blocks \(E_c\).

    14. (n)

      Generate Two Hyperchaotic Sequences: Create two sequences from the 6D hyperchaotic system; one for modified BBS parameters \(CS'''_c\), and one as a selector \(Sel_c\).

    15. (o)

      Modified BBS Operation: Use \(CS'''_c\) and \(Sel_c\) to run the process as described in Algorithm 3, and Algorithm 4, generating \(S_c\).

    16. (p)

      S-box Generation: Form an S-box from \(S_c\) using Algorithm 5. Table 2, 3 and 4 are examples of three generated S-boxes for the three channels.

    17. (q)

      S-box Application: Apply the previously generated S-box to \(E_c\), resulting in the final encrypted channel \(F_c\).

  4. 4.

    Recombine Channels: Combine the encrypted channels \(F_R\), \(F_G\), and \(F_B\) to form the final encrypted image \(F\).

Figure 9 visually illustrates the encryption process.

Fig. 9
figure 9

Encryption process.

Decryption process

The following steps describe the decryption process.

  1. 1.

    Input Image: Denote the augmented encrypted image as \(F\).

  2. 2.

    Channel Separation: Decompose \(F\) into three primary color channels:

    1. (a)

      \(F_R\) for the Red channel,

    2. (b)

      \(F_G\) for the Green channel,

    3. (c)

      \(F_B\) for the Blue channel.

  3. 3.

    For each channel \(F_c\) (where \(c \in \{R, G, B\}\)):

    1. (a)

      Generate Two Hyperchaotic Sequences: Create two sequences from the 6D hyperchaotic system; one for modified BBS parameters \(CS'''_c\), and one as a selector \(Sel_c\).

    2. (b)

      Modified BBS Operation: Use \(CS'''_c\) and \(Sel_c\) to run the process as described in Algorithm 3, and Algorithm 4, generating \(S_c\), generating \(S_c\).

    3. (c)

      S-box Generation: Form an S-box from \(S_c\) using Algorithm 5.

    4. (d)

      S-box Application: Apply the inverse of the previously generated S-box to \(F_c\), resulting in \(E_c\).

    5. (e)

      Generate Hyperchaotic Sequence: Produce a sequence using a 6D hyperchaotic system, denoted by \(CS''_c\).

    6. (f)

      Matrix Formation: Use \(CS''_c\) to form a list of \(2 \times 2\) matrices \(M_c\) as described in Algorithm 2, ensuring each matrix is invertible.

    7. (g)

      Convert Bitstream to Image: Convert \(X_c\) back into image format.

    8. (h)

      Image Segmentation: Reshape the converted image data into \(2 \times 2\) blocks.

    9. (i)

      Hill Cipher Decryption: Apply the Hill cipher to each \(2 \times 2\) block using the inverse of each matrix in \(M_c.\)

    10. (j)

      Convert image into bit stream: convert the image into a bit-stream, resulting in \(B'_c\).

    11. (k)

      Generate a Chaotic Sequence: Produce a new sequence from the memristor system, denoted by \(CS'_c\).

    12. (l)

      Generate Initial Counter: Create a 128-bit random number as the initial counter, denoted by \(C_{ic}\).

    13. (m)

      RC5 Encryption with Counter Mode: Use \(CS'_c\) and \(C_{ic}\) to operate a counter mode-based RC5 encryption as described in Section “Counter mode based RC5”, producing a cryptographic bitstream \(X_c\).

    14. (n)

      XOR Operation: Combine \(X_c\) with \(B'_c\), resulting in an XOR’d bitstream \(B_c\).

    15. (o)

      Convert bitsream to image: Convert \(B_c\) to an image, resulting in \(D_c\).

    16. (p)

      Chaotic Sequence Generation: Generate a chaotic sequence from the memristor system, denoted by \(CS_c\).

    17. (q)

      SVD Transformation: Apply SVD to \(CS_c\) to derive a key matrix using Algorithm 1, denoted by \(K_c\).

    18. (r)

      Modular Subtractive Diffusion: Apply modular subtractive diffusion to \(D_c\) using \(K_c\), resulting in diffused image data \(I_c\).

  4. 4.

    Recombine Channels: Combine the encrypted channels \(I_R\), \(I_G\), and \(I_B\) to form the final encrypted image \(I\).

Figure 10 visually illustrates the decryption process.

Figure 10
figure 10

Decryption process.

Algorithm 1
figure a

Bit-stream transformation function

Algorithm 2
figure b

Chaotic-based Hill cipher

Algorithm 3
figure c

Generate cryptographic parameters \(p\), \(q\), and \(x_0\) for BBS PRNG

Algorithm 4
figure d

Generate BBS pseudorandom sequence with dynamic bit selection

Algorithm 5
figure e

Construct an S-box given a bit-stream BitStream. Adopted from26

Table 2 The first proposed S-box constructed from a sequence generated by modified BBS.
Table 3 The second proposed S-box constructed from a sequence generated by modified BBS.
Table 4 The third proposed S-box constructed from a sequence generated by modified BBS.

Performance evaluation and numerical results

In this section, a comprehensive analysis is performed using a computer equipped with an Intel® Core™ i7-7500U CPU operating at 2.7 GHz and equipped with 8 GB of RAM. Unless otherwise noted, the processed images are augmented and resized to dimensions of \(256 \times 256\) pixels with \(K=4\). These images were obtained from two online repositories: the USC-SIPI database65 and the MAR20 database66.

Metrics like Mean Squared Error (MSE), Peak Signal-to-Noise Ratio (PSNR), and Mean Absolute Error (MAE) are used to gauge image distortion and pixel discrepancies. The randomness and resistance to statistical attacks of the encrypted images are measured through entropy tests. Furthermore, DFT analysis is performed to identify patterns in the frequency domain, and pixel cross-correlation tests are utilized to assess the disruption of spatial relationships within the images. Additionally, the proposed MIE algorithm’s sensitivity to input changes, the extensive key space to thwart brute-force attacks, and NIST statistical tests are applied to evaluate the randomness of the encrypted images.

The effectiveness of the proposed MIE algorithm is evaluated based on encryption time, and the performance of the S-box is analyzed for NL and complexity, among other factors. For these analyses, Wolfram Mathematica® version 13.1, which is recognized for its parallel processing abilities, is employed. Collectively, these evaluations provide a thorough assessment of the proposed MIE algorithm, highlighting its proficiency and effectiveness in protecting satellite images.

Visual analysis

In this analysis, the focus is on how an augmented image is transformed by comparing its original and encrypted versions, as depicted in Figs. 11 and 12 respectively. The original image shown in Fig. 11 consists of an augmentation of 16 images, each characterized by rich details, sharpness, and contrast. However, once encrypted as displayed in Fig. 12, these distinct features are masked, converting the image into what appears to be a random assortment of pixel values. This transformation highlights the proposed MIE algorithm’s efficacy in effectively obscuring visual information to secure that the original content remains concealed.

Fig. 11
figure 11

Plain augmented image formed for \(K=4\) (16 plain images, obtained from the USC-SIPI image database: https://sipi.usc.edu/database/ and the MAR 20 dataset: https://gcheng-nwpu.github.io/).

Fig. 12
figure 12

Encrypted augmented image formed for \(K=4\) (16 encrypted images).

Histogram analysis

Histogram analysis plays a vital role in assessing the strength and robustness of the proposed MIE algorithm. Histograms offer a visual representation of the distribution of pixel intensities within an image. For an encryption procedure to be operative and secure, the encrypted image histogram should show a uniform distribution. This uniformity is crucial as it conceals any statistical clues that could be exploited for cryptanalysis.

Figure 13a presents the histogram of the plain augmented image, which illustrates the typical peaks and troughs associated with the frequency of each pixel intensity. In contrast, Fig. 13b depicts the histogram of the encrypted version of the same image. The uniformity and flatness observed in this histogram reflect the effectiveness of the proposed MIE algorithm, showing that the pixel intensities are evenly distributed and that any discernible patterns from the original image are successfully obscured. The pictorial suggestion evidenced by these histograms powerfully confirms the declaration that the cryptographic technique proposed efficiently randomizes pixel values. This randomization significantly enhances the security of the encrypted images, making them more resilient against statistical attacks.

Fig. 13
figure 13

Comparison of histogram plots of augmented images: (a) plain and (b) encrypted.

Mean squared error

In fact, the MSE is a metric that quantifies the average squared difference between the pixels of the original image and the encrypted image. This numerical value serves as an indicator of the distortion or change introduced by the encryption process. The formula for calculating the MSE is commonly expressed as:

$$\begin{aligned} MSE=\frac{1}{M\times N}\sum _{i=0}^{M-1}\sum _{j=0}^{N-1}(P_{(i,j)}-E_{(i,j)})^{2}. \end{aligned}$$
(16)

In this context, \(P_{(i,j)}\) represents the pixel values of the original image, and \(E_{(i,j)}\) represents the pixel values of the encrypted image at the coordinates (ij). Both images share the same dimensions, \(M \times N\). The MSE serves as a metric to quantify the extent of change induced by the encryption on the image. A higher MSE value indicates less similarity between the original and encrypted images, which is desirable as it suggests more effective encryption. The MSE values obtained through the proposed MIE algorithm, along with those reported in contemporary studies, are illustrated in Table 5. This comparison highlights the effectiveness of the encryption in altering the visual data significantly compared to the original image.

Table 5 Comparison of MSE values with other algorithms from the literature.

Peak signal to noise ratio

In particular, the PSNR is closely linked to the MSE and serves as a metric that evaluates the maximum potential error between the original and encrypted images relative to the highest pixel value possible. The PSNR offers an assessment of encryption effectiveness by measuring the extent to which the encrypted image diverges from the original, taking into account the maximum pixel value of the image. The formula for computing PSNR is:

$$\begin{aligned} PSNR=10 \log _{10}\Big (\frac{I^{2}_{max}}{MSE}\Big ). \end{aligned}$$
(17)

In this context, \(I_{\max }\) denotes the highest pixel value achievable for a grayscale image, which is established at 255 for the monochromatic images. The PSNR calculation is based on the inverse of the MSE, suggesting that a lower PSNR is indicative of a more effective encryption method. The PSNR metrics, as determined by the application of the proposed encryption technique on a variety of images and compared with data from the literature, are displayed in Table 6. The data in Table 6 show that the performance of the proposed MIE algorithm is on par with or occasionally exceeds that of its competitors.

Table 6 Comparison of PSNR values with other algorithms from the literature.

Mean absolute error

In effect, the MAE is a crucial metric used to verify the resilience of an encryption system against differential attacks. Like the MSE, the MAE involves a pixel-by-pixel comparison between the original and encrypted images, measuring the deviation between them. However, distinct from the MSE, which computes the differences by squaring them, the MAE employs the absolute values of these differences in its calculation, as demonstrated by the following formula:

$$\begin{aligned} MAE=\frac{1}{M\times N}\sum _{i=0}^{M-1}\sum _{j=0}^{N-1}|P_{(i,j)}-E_{(i,j)} |, \end{aligned}$$
(18)

where \(P_{(i,j)}\) represents the pixel values of the plain image, and \(E_{(i,j)}\) represents the pixel values of the encrypted image, spanning the image dimensions of \(M \times N\).

Similarly to the MSE, a higher MAE value signifies a greater discrepancy between the original and encrypted images, indicative of a more robust encryption system. Table 7 presents the MAE values for the same images previously examined in Section “Mean squared error” and Section “Peak signal to noise ratio”, along with MAE metrics from comparable research. These findings further validate that the performance of the proposed encryption system is on par with or exceeds that of other documented algorithms.

Table 7 Comparison of MAE values with other algorithms from the literature.

Information entropy

Shannon’s Information Entropy (IE) evaluates the degree of randomness across the color channels of an encrypted image. For a grayscale image, the IE is typically calculated using the formula:

$$\begin{aligned} H(m)=\sum _{i=1}^{M} p(m_i) \log _2 \frac{1}{p(m_i)}, \end{aligned}$$
(19)

where \(p(m_i)\) denotes the probability of occurrence of symbol \(m_i\) among all M possible symbols in the image. A given image’s entropy score quantifies its randomness, designating the average number of bits needed to encode the data of every pixel. An image with no variability would have an entropy score of 0, as it requires no bits for description. Conversely, an image demonstrating complete randomness would necessitate the full range of bits per pixel, that is \(2^3 = 8\) bits, representing the theoretical maximum70. Although reaching this maximum is practically unachievable, high-quality encryption techniques strive to approximate it closely. Table 8 lists the entropy values achieved by the proposed MIE algorithm introduced in this study. These values generally surpass those reported for other encryption methods in the literature, indicating that the images encrypted by the proposed system display a significant degree of randomness.

Table 8 Comparison of entropy values with other algorithms from the literature.

Correlation coefficient analysis

The pixel cross-correlation analysis is conducted to evaluate the local coherence of pixels within an image, specifically examining the similarity of colors between adjacent pixels. The mathematical formula for the pixel correlation coefficient is:

$$\begin{aligned} \rho (x,y)= \frac{cov(x,y)}{\sqrt{\sigma (x)}\sqrt{\sigma (y)}}, \end{aligned}$$
(20)

where,

$$\begin{aligned} cov(x,y)= \frac{1}{N}\sum _{i=1}^{N}(x_i-\mu (x))(y_i-\mu (y)), \end{aligned}$$
(21)
$$\begin{aligned} \sigma (x) = \frac{1}{N}\sum _{i=1}^{N}(x_i-\mu (x))^2, \end{aligned}$$
(22)
$$\begin{aligned} \mu (x)= \frac{1}{N}\sum _{i=1}^{N}(x_i). \end{aligned}$$
(23)

In an ideal encryption scenario, the \(\rho (x,y)\) values for any pair of pixels (xy) should be close to 0, demonstrating the absence of correlation between the original and encrypted images. Conversely, a high \(\rho (x,y)\) value would suggest a less effective encryption algorithm, as it indicates a strong similarity between the original and encrypted images. To comprehensively assess the performance of an encryption algorithm, the pixel cross-correlation coefficient is calculated for all adjacent pixel pairs, in various directions.

Table 9 presents the cross-correlation values for plain and encrypted images processed using the proposed MIE algorithm, while Table 10 contrasts these findings with those from recent studies. The encrypted images exhibit cross-correlation values that are nearly zero, signifying a substantial decrease in pixel correlation as a result of the encryption, in contrast to the high correlation seen in the plain images. This reduction is further illustrated in Figs. 14, 15, 16, and 17, which show 2D visualizations of the cross-correlation matrices for a standard ’House’ image and its RGB channels, respectively. These 2D plots display the significant contrast in correlation before and after encryption, underscoring the effectiveness of the proposed encryption method.

Table 9 Comparison between correlation coefficients of plain and encrypted images.
Table 10 Comparison of coefficients of the encrypted House image among various schemes from the literature.
Fig. 14
figure 14

2D Visual representations of co-occurrence matrices of the House image pre- and post-encryption.

Fig. 15
figure 15

2D Visual representations of co-occurrence matrices of the red color channel of House image pre- and post-encryption.

Fig. 16
figure 16

2D Visual representations of co-occurrence matrices of the green color channel of House image pre- and post-encryption.

Fig. 17
figure 17

2D Visual representations of co-occurrence matrices of the blue color channel of House image pre- and post-encryption.

Discrete Fourier transformation analysis

The Discrete Fourier Transform (DFT) is a pivotal analytical tool utilized to assess the diffusion of content within an encrypted image. By transitioning signals from the time domain to the frequency domain, the DFT deconstructs them into their sinusoidal components. This process is equally applicable to images, facilitating the examination of an image’s frequency spectrum both before and after encryption to identify any residual patterns or artifacts. For an image with dimensions \(N \times N\) and pixel values f(ij), the DFT is mathematically expressed as follows:

$$\begin{aligned} F(k,l)=\sum _{i=0}^{N-1} \sum _{j=0}^{N-1} f(i,j) e^{-i 2\pi (\frac{k i}{N}+\frac{l j}{N})}. \end{aligned}$$
(24)

In this equation, \(f(i, j)\) denotes the pixel intensities in the spatial domain, while \(F(k, l)\) stands for the coefficients in the frequency domain. The exponential term serves as the basis function, linking each point \(F(k, l)\) in the frequency domain to its corresponding spatial domain counterpart. These basis functions are composed of trigonometric waves, with frequencies that escalate with increasing \(k\) and \(l\). The component \(F(0, 0)\), also known as the DC component, reflects the average brightness of the image. Conversely, \(F(N-1, N-1)\) pertains to the highest frequency details present within the image, capturing the finest textures and edges.

Figure 18 visually demonstrates the effects of applying the DFT to both the plain and encrypted versions of the House image. The DFT of the plain image, shown in Fig. 18c, exhibits distinct linear patterns forming a cross-shaped configuration. These patterns underscore the concentration of specific frequencies, reflecting regularities in pixel brightness and indicating the presence of coherent structures and brightness similarities typical of natural images. Conversely, the DFT of the encrypted image, depicted in Fig. 18d, lacks these distinct patterns, instead showcasing a uniform distribution of frequencies across the spectrum. This homogeneity indicates that the original identifiable features have been effectively obliterated by the encryption process, rendering any original patterns unrecognizable.

Fig. 18
figure 18

House image and DFT comparison pre- and post-encryption.

Differential attack analysis

A differential attack analysis employs two metrics: the Number of Pixels Change Rate (NPCR) and the Unified Average Changing Intensity (UACI), which both gauge the impact of altering a single pixel in the original image on the encrypted output74.

The NPCR specifically measures the percentage of pixel values that alter in the encrypted image following a one-pixel modification in the original image. The mathematical expression for NPCR is given by:

$$\begin{aligned} NPCR = \frac{1}{MN} \sum _{i=1}^{M}\sum _{j=1}^{N} D(i,j) \times 100\%, \end{aligned}$$
(25)

where D(ij) is a binary function defined by:

$$\begin{aligned} D(i,j) = {\left\{ \begin{array}{ll} 1, & \text {if } I_e^1(i,j) \ne I_e^2(i,j)\\ 0, & \text {otherwise}. \end{array}\right. } \end{aligned}$$
(26)

On the other hand, the UACI measures the average intensity of the differences between two encrypted images and is expressed as:

$$\begin{aligned} UACI = \frac{1}{M\times N} \sum _{i=1}^{M}\sum _{j=1}^{N} \frac{|I_e^1(i,j) - I_e^2(i,j)|}{255} \times 100\%. \end{aligned}$$
(27)

In these formulas, \(M\) and \(N\) signify the dimensions of the images, whereas \(I_e^1(i, j)\) and \(I_e^2(i, j)\) indicate the pixel values at the coordinates \((i, j)\) in the first and second encrypted images, respectively.

Table 11 displays the NPCR and UACI metrics derived from the proposed MIE algorithm when applied to different images, demonstrating a high sensitivity to input changes and thus providing robust defense against differential attacks. Additionally, Table 12 offers a comparative analysis with similar metrics from recent studies, underscoring the competitive edge of the proposed MIE algorithm. The NPCR and UACI values achieved fall within the optimal range, underscoring the effectiveness of the proposed MIE algorithm in defending against differential attacks and confirming its suitability as a secure method for image encryption tasks.

Table 11 NPCR and UACI for various images.
Table 12 Comparison of the NPCR and UACI values computed for various images’ color channels.

Histogram dependency tests

To evaluate the correlation between the original and encrypted images, a linear dependency test is conducted by analyzing the histograms pre- and post-encryption. An optimal encryption approach strives for a dependency coefficient of 0, which signifies no correlation. Conversely, coefficients of 1 or \(-1\) suggest strong positive or negative correlations, respectively. This investigation implements five distinct methods for assessing linear correlation: Blomqvist’s \(\beta\), Goodman-Kruskal’s \(\gamma\), Kendall’s \(\tau\), Spearman’s \(\rho\), and Pearson’s correlation coefficient r.

Within the realm of central tendencies, Blomqvist’s measure quantifies the correlation between two histogram distributions, labeled X and Y, by leveraging their median values x and y. This correlation, known as the medial correlation coefficient, is determined by the discrepancy between the probability that the products \((X - x)\) and \((Y - y)\) yield positive results and the probability of them yielding negative outcomes. This calculation is encapsulated in the equation:

$$\begin{aligned} \beta = P{(X-\overline{x})(Y-\overline{y})>0} - P{(X-\overline{x})(Y-\overline{y})<0}. \end{aligned}$$
(28)

The Goodman–Kruskal metric evaluates monotonic relationships by scrutinizing the sequential arrangement of elements within pairs of histograms. This method hinges on tallying occurrences where elements from both distributions simultaneously increase or decrease, thus influencing linear correlation. The final evaluation derives from the counts of these two types of pairs, designated as \(n_c\) (concordant) and \(n_d\) (discordant). The Goodman–Kruskal correlation coefficient is thus defined by the following ratio:

$$\begin{aligned} \gamma = \frac{n_c - n_d}{n_c + n_d}. \end{aligned}$$
(29)

The assessment of Kendall’s correlation considers the sample size and contrasts this with the number of concordant and discordant pairs. The correlation coefficient, which quantifies the degree of association between the datasets, is computed using the following formula:

$$\begin{aligned} \tau = \frac{n_c - n_d}{\frac{n(n - 1)}{2}}. \end{aligned}$$
(30)

Spearman’s correlation assesses the rank correlation by comparing the rank positions of elements within the histogram to the average rank. This method focuses on the relationship between the rankings of the data rather than the data values themselves. The correlation coefficient, which quantifies the degree of association based on rank data, is expressed using the following formula:

$$\begin{aligned} \rho = \frac{\sum (R_{ix} - \overline{R}x)(R{iy} - \overline{R}y)}{\sqrt{\sum (R{ix} - \overline{R}x)^2\sum (R{iy} - \overline{R}_y)^2}}. \end{aligned}$$
(31)

Pearson’s correlation, a widely utilized metric, evaluates the linear relationship between distribution values and their mean averages. This correlation coefficient measures the strength and direction of a linear relationship between two variables. It is calculated through the formula:

$$\begin{aligned} r = \frac{\sum (X_{i} - \overline{X})(Y_{i} - \overline{Y})}{\sqrt{\sum (X_{i} - \overline{X})^2\sum (Y_{i} - \overline{Y})^2}}. \end{aligned}$$
(32)

Table 13 presents the outcomes of these five correlation tests for various test images. The scores, which are all near 0, indicate a substantial absence of correlation between the original and encrypted images, as evident across the histograms of all color channels.

Table 13 Histogram dependency tests for various images.

Key space analysis

The key space in cryptographic systems represents the entire set of potential keys that an encryption algorithm can use. An expansive key space enhances the security of the encryption method by complicating brute-force attacks, due to the significantly high number of keys that need to be tested. The key space should be sufficiently large to deter any feasible key-guessing attempts, yet it should remain practical for key generation, distribution, and storage. The configuration of the key space is crucial as it directly influences the overall strength and security of the cryptographic system.

The proposed MIE algorithm is constructed through the sequential combination of four stages. The variables comprising the key in each of the stages are described as follows:

  1. 1.

    First Stage: To generate a sequence form the memristor system, 15 variables are input into the system. Since 3 sequences are required, one for each channel, a total of 45 control variables are necessary.

  2. 2.

    Second Stage: To generate a sequence form the memristor system, 15 variables are input into the system. Since 3 sequences are required, one for each channel, a total of 45 control variables are necessary.

  3. 3.

    Third Stage: To generate a sequence form the 6D hyperchaotic system, 12 variables are input into the system. Since 3 sequences are required, one for each channel, a total of 36 control variables are necessary.

  4. 4.

    Fourth Stage: To generate two sequences form the 6D hyperchaotic system, 24 variables are input into the system. Since 3 sequences are required, one for each channel, a total of 72 control variables are necessary.

There is a total of \(45+45+36+72=198\) variables, where each variable is considered as a real value for brute force computation, and with a maximum machine precision of \(10^{-16}\), the key space is computed to be \(10^{198 \times 16} = 10^{3168}\), which approximates to \(2^{10524}\).

Table 14 Key space of various algorithms from the literature.

Table 14 presents key space sizes for various encryption algorithms, highlighting significant differences. The proposed MIE algorithm features an exceptionally large key space of \(2^{10524}\), significantly surpassing others like \(2^{744}\) from26 and \(2^{425}\) from69. Such a vast key space indicates a potentially higher level of security, suggesting robust resistance to brute-force attacks. In contrast, the smallest listed key space from77 is \(2^{256}\), which, while secure, is modest compared to the proposed MIE algorithm. This comparison underscores the critical role of large key spaces in enhancing cryptographic security.

Time and complexity analyses

An analysis of execution time is crucial for assessing the efficiency and suitability of an encryption algorithm for real-time use. Table 15 shows the average execution times of the proposed image encryption method, computed for the mean of 50 iterations for various image sizes. When used on mobile devices, it takes less than a quarter of a second to encrypt an image that measures \(256 \times 256\) pixels.

Table 16 shows the runtime using different machines and compares those times with the literature. Machine A needs less than one eighth of a second, while machine B needs about one quarter of a second, for an image of dimensions \(256 \times 256\) pixels. For comparable machine specifications, the proposed MIE algorithm is shown to provide a comparable or superior runtime performance in relation to its counterparts from the literature. It is important to recognize that the reported and measured encryption times of different algorithms are influenced not only by the proposed MIE algorithm’s inherent complexity but also by factors such as the machine’s processing power, RAM availability, the software package or programming language used, among other considerations.

In the analysis of the time complexity for the proposed image encryption scheme, it is important to note that, like many traditional encryption algorithms, it operates in O(n) time complexity, where n is the number of bits in the image. This linear time complexity ensures that the encryption time scales directly with the size of the input.

Table 15 Encryption time of augmented images for \(K=4\), at varying dimensions of \(M\times M\).
Table 16 Encryption time analysis comparison of encrypting an image of dimensions \(256 \times 256\).

The National institute of standards and technology analysis

The U.S. National Institute of Standards and Technology (NIST) offers a range of statistical tools and resources for cryptography. One of these resources is the SP 800-22 statistical test suite, which includes various tests and analyses designed to assess the performance of PRNGs. This suite is particularly valuable for evaluating the output of encryption algorithms. Although it is not specifically tailored to gauge the strength of an encryption scheme, data that successfully passes the tests in the NIST SP 800-22 suite exhibits sufficient randomness to be deemed secure. As illustrated in Table 17, an encrypted bit-stream generated by the proposed MIE algorithm passes all the tests in the suite, with all values surpassing the minimum acceptance threshold of 0.01. This result indicates that the encryption produced by the proposed MIE algorithm is robust enough to function effectively as a PRNG.

Table 17 Results of the NIST test suite.

S-box analysis

The robustness of S-boxes is vital for the security of cryptographic systems. In this study, three novel S-box designs are proposed, based on sequences generated from the modified BBS algorithm. To quantitatively evaluate these S-boxes, a series of established cryptographic metrics have been employed, as in49. Each of these metrics is described as follows:

  • Non-Linearity (NL): The NL quantifies how much an S-box’s output diverges from any linear or affine function. Higher NL values suggest stronger resistance to linear cryptanalysis, which is essential for secure S-box designs.

  • Linear Approximation Probability (LAP): The LAP processes the likelihood of efficaciously estimating the S-box function through linear expressions. S-boxes with lower LAP values are deemed more secure, as they demonstrate decreased vulnerability to linear cryptanalytic attacks.

  • Differential Approximation Probability (DAP): The DAP quantifies the probability that specific input differentials will result in particular output differentials. To safeguard against differential cryptanalysis, S-boxes are designed to exhibit a low DAP.

  • Bit Independence Criterion (BIC): The BIC evaluates the dependency of output bits on variations in input bits. For an S-box to be resistant against harsh cryptanalysis, any variation in an input bit should result in random changes in the output bits.

  • Strict Avalanche Criterion (SAC): The SAC assesses the impact of variations in input bits on changes in output bits. A given S-box adhering to the SAC guarantees that each output bit exhibits a 0.5 likelihood of changing when a single input bit is flipped, thereby increasing the system randomness.

The values calculated for these metrics for the three proposed S-box designs are presented in Table 18. This table provides a comparative investigation with S-boxes from existing literature, showing that the performance of the S-boxes proposed meets or outperforms that of current S-boxes in these key metrics. Additionally, the data in Table 18 validate the robustness of the proposed S-box designs, establishing them as essential elements in the security of the overall proposed MIE algorithm. High performance in these metrics ensures that the proposed S-boxes offer strong protection against various cryptanalytic attacks, thereby securing the image encryption process. Beyond these metrics, it is also important to consider the construction of S-Boxes without fixed-points, reverse fixed-points or short period rings78,79,80.

Table 18 Comparison among the proposed S-boxes and those in the literature.

Conclusions and suggested future research

This study introduced an innovative MIE algorithm specifically designed to bolster the security of satellite imagery. The proposed MIE algorithm incorporated a sophisticated blend of hyperchaotic systems, SVD, RC5 encryption in counter mode, a chaotic-based Hill cipher, and a custom S-box created using a modified BBS algorithm. Extensive numerical testing validated the proposed MIE algorithm’s robust resistance against various cryptographic attacks, including statistical, differential, and brute-force methods, thereby confirming its effectiveness in safeguarding the integrity, confidentiality, and security of image data. Moreover, the proposed MIE algorithm is designed to operate efficiently, enabling real-time encryption capabilities that are crucial for handling the high throughput and real-time processing demands of satellite imagery. One notable limitation identified in the proposed MIE algorithm is its utilization of the numerical solutions of two hyperchaotic continuous systems of differential equations. Clearly, the use of discrete chaotic maps would result in an even higher efficiency.

Future work could focus on the implementation of this MIE algorithm on a Field-Programmable Gate Array (FPGA). This would enable a thorough examination of the proposed MIE algorithm’s performance in a hardware setting, potentially unlocking faster processing speeds and encryption capabilities. This exploration aimes to optimize the algorithm’s efficiency and practicality, making it more suitable for high-demand security applications where speed and reliability are paramount. Furthermore, the consideration of cryptanalysis research targeted at image encryption algorithms holds significant guidance during the design phase of image encryption algorithms83. From such research, it is clear that the generation and utilization of dynamic or one-time keys would prove beneficial in countring key leakage attacks84.