Skip to main content
Log in

Test and Verification of AES Used for Image Encryption

  • 3DR Review
  • Published:
3D Research

Abstract

In this paper, an image encryption program based on AES in cipher block chaining mode was designed with C language. The encryption/decryption speed and security performance of AES based image cryptosystem were tested and used to compare the proposed cryptosystem with some existing image cryptosystems based on chaos. Simulation results show that AES can apply to image encryption, which refutes the widely accepted point of view that AES is not suitable for image encryption. This paper also suggests taking the speed of AES based image encryption as the speed benchmark of image encryption algorithms. And those image encryption algorithms whose speeds are lower than the benchmark should be discarded in practical communications.

Graphical Abstract

Image cryptosystem based on AES in CBC mode

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Westlund, H. B. (2002). NIST reports measurable success of advanced encryption standard. Journal of Research of the National Institute of Standards and Technology, 107(3), 307.

    Article  Google Scholar 

  2. Daemen, J., & Rijmen, V. (2001). The design of Rijndael. Information Security & Cryptography, 26(3), 137–139.

    MATH  Google Scholar 

  3. Daemen, J., & Rijmen, V. (2002). The design of Rijndael AES-the advanced encryption standard. Berlin: Springer-Verlag.

    MATH  Google Scholar 

  4. Zhang, Y., Li, X., & Hou, W. (2017). A fast image encryption scheme based on AES. Proceedings of ICIVC, 2, 624–2628.

    Google Scholar 

  5. Chen, G., Mao, Y., & Chui, C. K. (2004). A symmetric image encryption scheme based on 3D chaotic cat maps. Chaos, Solitons & Fractals, 21(3), 749–761.

    Article  MathSciNet  MATH  Google Scholar 

  6. Pareek, N. K., Patidar, V., & Sud, K. K. (2006). Image encryption using chaotic logistic map. Image and Vision Computing, 24(9), 926–934.

    Article  Google Scholar 

  7. Gao, T., & Chen, Z. (2008). A new image encryption algorithm based on hyper-chaos. Physics Letters A, 372(4), 394–400.

    Article  MATH  Google Scholar 

  8. Song, C. Y., Qiao, Y. L., & Zhang, X. Z. (2013). An image encryption scheme based on new spatiotemporal chaos. Optik, 124(18), 3329–3334.

    Article  Google Scholar 

  9. Wang, X., Teng, L., & Qin, X. (2012). A novel colour image encryption algorithm based on chaos. Signal Processing, 92(4), 1101–1108.

    Article  MathSciNet  Google Scholar 

  10. Liu, Z., Zhang, Y., Li, S., Liu, W., Liu, W., Wang, Y., et al. (2013). Double image encryption scheme by using random phase encoding and pixel exchanging in the gyrator transform domains. Optics & Laser Technology, 47(1), 152–158.

    Article  Google Scholar 

  11. Liu, Z., Li, S., Liu, W., Liu, W., & Liu, S. (2013). Image hiding scheme by use of rotating squared sub-image in the gyrator transform domains. Optics & Laser Technology, 45(1), 198–203.

    Article  Google Scholar 

  12. Li, C., Liu, Y., Zhang, L., & Wong, K. W. (2014). Cryptanalyzing a class of image encryption schemes based on Chinese remainder theorem. Signal Processing: Image Communication, 29(8), 914–920.

    Google Scholar 

  13. Liu, Y., Zhang, L., Zhang, Y., & Wong, K. W. (2015). Chosen-plaintext attack of an image encryption scheme based on modified permutation–diffusion structure. Nonlinear Dynamics, 84(4), 2241–2250.

    Article  MATH  Google Scholar 

  14. Zeng, L., Liu, R., Zhang, L., & Wong, K. W. (2016). Cryptanalyzing an image encryption algorithm based on scrambling and Veginère cipher. Multimedia Tools & Applications, 75(10), 5439–5453.

    Article  Google Scholar 

  15. Zhang, L., Liu, Y., Wong, K. W., Pareschi, F., Zhang, Y., & Setti, G. (2017). On the security of a class of diffusion mechanisms for image encryption. IEEE Transactions on Cybernetics, 99, 1–13.

    Google Scholar 

  16. Hua, Z., & Zhou, Y. (2016). Image encryption using 2D Logistic-adjusted-Sine map. Information Sciences, 339, 237–253.

    Article  Google Scholar 

  17. Eslami, Z., & Bakhshandeh, A. (2013). An improvement over an image encryption method based on total shuffling. Optics Communications, 286(1), 51–55.

    Article  Google Scholar 

  18. Cheng, P., Yang, H., Wei, P., & Zhang, W. (2015). A fast image encryption algorithm based on chaotic and lookup table. Nonlinear Dynamics, 79(3), 2121–2131.

    Article  Google Scholar 

  19. Ünal Çavuşoǧlu, S., Kaçar, S., Pehlivan, I., & Zengin, A. (2017). Secure image encryption algorithm design using a novel chaos based S-Box. Chaos, Solitons & Fractals, 95, 92–101.

    Article  MATH  Google Scholar 

  20. Ye, G., Zhao, H., & Chai, H. (2016). Chaotic image encryption algorithm using wave-line permutation and block diffusion. Nonlinear Dynamics, 83(4), 2067–2077.

    Article  MathSciNet  Google Scholar 

  21. Zhu, H., Zhang, X., Yu, H., Zhao, C., & Zhu, Z. (2016). A novel image encryption scheme using the composite discrete chaotic system. Entropy, 18(8), 276.

    Article  Google Scholar 

  22. Chen, J., Zhu, Z., Fu, C., Yu, H., & Zhang, L. (2015). A fast chaos-based image encryption scheme with a dynamic state variables selection mechanism. Communications in Nonlinear Science and Numerical Simulation, 20(3), 846–860.

    Article  Google Scholar 

  23. Wang, X., Liu, L., & Zhang, Y. (2015). A novel chaotic block image encryption algorithm based on dynamic random growth technique. Optics and Lasers in Engineering, 66(66), 10–18.

    Article  Google Scholar 

  24. Assad, S. E., & Farajallah, M. (2016). A new chaos-based image encryption system. Signal Processing Image Communication, 41, 144–157.

    Article  Google Scholar 

  25. Zhang, X., Fan, X., Wang, J., & Zhao, Z. (2016). A chaos-based image encryption scheme using 2D rectangular transform and dependent substitution. Multimedia Tools & Applications, 75(4), 1745–1763.

    Article  Google Scholar 

  26. Luo, Y., Cao, L., Qiu, S., Lin, H., Harkin, J., & Liu, J. (2016). A chaotic map-control-based and the plain image-related cryptosystem. Nonlinear Dynamics, 83(4), 2293–2310.

    Article  MathSciNet  MATH  Google Scholar 

  27. Farajallah, M., & Assad, S. E. (2016). Fast and secure chaos-based cryptosystem for images. International Journal of Bifurcation & Chaos, 26(2), 1650021.

    Article  MATH  Google Scholar 

  28. Tong, X., Zhang, M., Wang, Z., & Ma, J. (2016). A joint color image encryption and compression scheme based on hyper-chaotic system. Nonlinear Dynamics, 84(4), 2333–2356.

    Article  Google Scholar 

  29. Xu, H., Tong, X., & Meng, X. (2016). An efficient chaos pseudo-random number generator applied to video encryption. Optik, 127(20), 9305–9319.

    Article  Google Scholar 

  30. Fawaz, Z., Noura, H., & Mostefaoui, A. (2016). An efficient and secure cipher scheme for images confidentiality preservation. Signal Processing: Image Communication, 42, 90–108.

    Google Scholar 

  31. Chai, X., Chen, Y., & Broyde, L. (2017). A novel chaos-based image encryption algorithm using DNA sequence operations. Optics and Lasers in Engineering, 88, 197–213.

    Article  Google Scholar 

  32. Chai, X., Gan, Z., Yuan, K., Lu, Y., & Chen, Y. (2017). An image encryption scheme based on three-dimensional Brownian motion and chaotic system. Chinese Physics B, 26(2), 020504.

    Article  Google Scholar 

  33. Shannon, C. E. (1998). Communication theory of secrecy systems, M.d.computing Computers in Medical. Practice, 15(1), 57–116.

    MathSciNet  Google Scholar 

  34. Li, S., Li, C., Chen, G., Bourbakis, N. G., & Lo, K.-T. (2008). A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal Processing: Image Communication, 23(3), 212–223.

    Google Scholar 

  35. Jolfaei, A., Wu, X., & Muthukkumarasamy, V. (2016). On the security of permutation-only image encryption schemes. IEEE Transactions on Information Forensics and Security, 11(2), 235–246.

    Article  Google Scholar 

  36. Frigo, M., & Johnson, S. G. (2005). The design and implementation of FFTW3. Proceedings of the IEEE, 93(2), 216–231.

    Article  Google Scholar 

Download references

Acknowledgements

This work was fully supported by the National Science Foundation of China (Grant Nos. 61762043 and 61562035), the Natural Science Foundation of Jiangxi Province, China (Grant No. 20161BAB202058), and the Science and Technology Project of Education Department of Jiangxi Province, China (Grant No. GJJ160426).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yong Zhang.

Appendix: C Language Function for AES-Based Image Cryptosystem

Appendix: C Language Function for AES-Based Image Cryptosystem

The functions listed in this appendix are as shown in Table 7.

figure bfigure bfigure bfigure bfigure bfigure bfigure bfigure bfigure bfigure bfigure b
Table 7 C language functions

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, Y. Test and Verification of AES Used for Image Encryption. 3D Res 9, 3 (2018). https://doi.org/10.1007/s13319-017-0154-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s13319-017-0154-7

Keywords

Navigation