Skip to main content
Log in

Enhancing Security of Double Random Phase Encoding Based on Random S-Box

  • 3DR Express
  • Published:
3D Research

Abstract

In this paper, we propose a novel asymmetric cryptosystem for double random phase encoding (DRPE) using random S-Box. While utilising S-Box separately is not reliable and DRPE does not support non-linearity, so, our system unites the effectiveness of S-Box with an asymmetric system of DRPE (through Fourier transform). The uniqueness of proposed cryptosystem lies on employing high sensitivity dynamic S-Box for our DRPE system. The randomness and scalability achieved due to applied technique is an additional feature of the proposed solution. The firmness of random S-Box is investigated in terms of performance parameters such as non-linearity, strict avalanche criterion, bit independence criterion, linear and differential approximation probabilities etc. S-Boxes convey nonlinearity to cryptosystems which is a significant parameter and very essential for DRPE. The strength of proposed cryptosystem has been analysed using various parameters such as MSE, PSNR, correlation coefficient analysis, noise analysis, SVD analysis, etc. Experimental results are conferred in detail to exhibit proposed cryptosystem is highly secure.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

References

  1. Yang, H., Wong, K. W., Liao, X., Zhang, W., & Wei, P. (2010). A fast image encryption and authentication scheme based on chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 15(11), 3507–3517.

    Article  MATH  Google Scholar 

  2. Yang, D., Liao, X., Wang, Y., Yang, H., & Wei, P. (2009). A novel chaotic block cryptosystem based on iterating map with output-feedback. Chaos, Solitons & Fractals, 41(1), 505–510.

    Article  MATH  Google Scholar 

  3. Matoba, O., Nomura, T., Perez-Cabre, E., Millan, M. S., & Javidi, B. (2009). Optical techniques for information security. Proceedings of the IEEE, 97(6), 1128–1148.

    Article  Google Scholar 

  4. Alfalou, A., & Brosseau, C. (2009). Optical image compression and encryption methods. Advances in Optics and Photonics, 1(3), 589–636.

    Article  Google Scholar 

  5. Millán García-varela, M. S., & Pérez-Cabré, E. (2011). Optical data encryption. In G. Cristobal, P. Schelkens & H. Thienpont (Eds.), Optical and digital image processing: Fundamentals and applications (Vol. 1, pp 739–767). Wiley-VCH.

  6. Javidi, B., Carnicer, A., Yamaguchi, M., Nomura, T., Pérez-Cabré, E., Millán, M. S., et al. (2016). Roadmap on optical security. Journal of Optics, 18(8), 083001.

    Article  Google Scholar 

  7. Refregier, P., & Javidi, B. (1995). Optical image encryption based on input plane and Fourier plane random encoding. Optics Letters, 20(7), 767–769.

    Article  Google Scholar 

  8. Wu, J., Zhang, L., & Zhou, N. (2010). Image encryption based on the multiple-order discrete fractional cosine transform. Optics Communications, 283(9), 1720–1725.

    Article  Google Scholar 

  9. Rodrigo, J. A., Alieva, T., & Calvo, M. L. (2007). Gyrator transform: Properties and applications. Optics Express, 15(5), 2190–2203.

    Article  Google Scholar 

  10. Singh, H., Yadav, A. K., Vashisth, S., & Singh, K. (2014). Fully phase image encryption using double random-structured phase masks in gyrator domain. Applied Optics, 53(28), 6472–6481.

    Article  Google Scholar 

  11. Singh, H., Yadav, A. K., Vashisth, S., & Singh, K. (2015). Double phase-image encryption using gyrator transforms, and structured phase mask in the frequency plane. Optics and Lasers in Engineering, 67, 145–156.

    Article  Google Scholar 

  12. Matoba, O., & Javidi, B. (1999). Encrypted optical memory system using three-dimensional keys in the Fresnel domain. Optics Letters, 24(11), 762–764.

    Article  Google Scholar 

  13. Situ, G., & Zhang, J. (2004). Double random-phase encoding in the Fresnel domain. Optics Letters, 29(14), 1584–1586.

    Article  Google Scholar 

  14. Singh, H., Yadav, A. K., Vashisth, S., & Singh, K. (2015). Optical image encryption using devil’s vortex toroidal lens in the Fresnel transform domain. International Journal of Optics, 2015, 926135.

    Article  Google Scholar 

  15. Unnikrishnan, G., Joseph, J., & Singh, K. (2000). Optical encryption by double-random phase encoding in the fractional Fourier domain. Optics Letters, 25(12), 887–889.

    Article  Google Scholar 

  16. Liu, X., Mei, W., & Du, H. (2014). Optical image encryption based on compressive sensing and chaos in the fractional Fourier domain. Journal of Modern Optics, 61(19), 1570–1577.

    Article  Google Scholar 

  17. Abuturab, M. R. (2013). Color information security system using Arnold transform and double structured phase encoding in gyrator transform domain. Optics & Laser Technology, 45, 525–532.

    Article  Google Scholar 

  18. Kumar, P., Joseph, J., & Singh, K. (2016). Double random phase encoding based optical encryption systems using some linear canonical transforms: Weaknesses and countermeasures. In J. J. Healy, M. Alper Kutay, H. M. Ozaktas & J. T. Sheridan (Eds.), Linear canonical transforms: Theory and applications (Vol. 198, pp. 367–396). New York, NY: Springer.

    Chapter  Google Scholar 

  19. Zhou, N., Dong, T., & Wu, J. (2010). Novel image encryption algorithm based on multiple-parameter discrete fractional random transform. Optics Communications, 283(15), 3037–3042.

    Article  Google Scholar 

  20. Singh, H. (2016). Optical cryptosystem of color images using random phase masks in the fractional wavelet transform domain. In AIP conference proceedings (Vol. 1728, 020063-1-020063-4). AIP Publishing.

  21. Zhang, Y. Q., Wang, X. Y., Liu, L. Y., He, Y., & Liu, J. (2017). Spatiotemporal chaos of fractional order logistic equation in nonlinear coupled lattices. Communications in Nonlinear Science and Numerical Simulation, 52, 52–61.

    Article  MathSciNet  Google Scholar 

  22. Zhang, Y. Q., He, Y., & Wang, X. Y. (2018). Spatiotemporal chaos in mixed linear–nonlinear two-dimensional coupled logistic map lattice. Physica A: Statistical Mechanics and its Applications, 490, 148–160.

    Article  MathSciNet  Google Scholar 

  23. Zhang, Y. Q., & Wang, X. Y. (2014). A symmetric image encryption algorithm based on mixed linear–nonlinear coupled map lattice. Information Sciences, 273, 329–351.

    Article  Google Scholar 

  24. Zhang, Y. Q., & Wang, X. Y. (2015). A new image encryption algorithm based on non-adjacent coupled map lattices. Applied Soft Computing, 26, 10–20.

    Article  Google Scholar 

  25. Zhang, Y. Q., Wang, X. Y., Liu, J., & Chi, Z. L. (2016). An image encryption scheme based on the MLNCML system using DNA sequences. Optics and Lasers in Engineering, 82, 95–103.

    Article  Google Scholar 

  26. Peng, X., Zhang, P., Wei, H., & Yu, B. (2006). Known-plaintext attack on optical encryption based on double random phase keys. Optics Letters, 31(8), 1044–1046.

    Article  Google Scholar 

  27. Carnicer, A., Montes-Usategui, M., Arcos, S., & Juvells, I. (2005). Vulnerability to chosen-cyphertext attacks of optical encryption schemes based on double random phase keys. Optics Letters, 30(13), 1644–1646.

    Article  Google Scholar 

  28. Qin, W., & Peng, X. (2010). Asymmetric cryptosystem based on phase-truncated Fourier transforms. Optics Letters, 35(2), 118–120.

    Article  Google Scholar 

  29. Qin, W., Peng, X., Gao, B., & Meng, X. (2011). Universal and special keys based on phase-truncated Fourier transform. Optical Engineering, 50(8), 080501-1/3.

    Article  Google Scholar 

  30. Rajput, S. K., & Nishchal, N. K. (2012). Asymmetric color cryptosystem using polarization selective diffractive optical element and structured phase mask. Applied Optics, 51(22), 5377–5386.

    Article  Google Scholar 

  31. Vashisth, S., Yadav, A. K., Singh, H., & Singh, K. (2015). Watermarking in gyrator domain using an asymmetric cryptosystem. Proceedings of SPIE, 9654, 96542E-1/8.

    Article  Google Scholar 

  32. Liu, H., & Kadir, A. (2015). Asymmetric color image encryption scheme using 2D discrete-time map. Signal Processing, 113, 104–112.

    Article  Google Scholar 

  33. Devaraj, P., & Kavitha, C. (2016). An image encryption scheme using dynamic S-Boxes. Nonlinear Dynamics, 86(2), 927–940.

    Article  MathSciNet  MATH  Google Scholar 

  34. Farwa, S., Muhammad, N., Shah, T., & Ahmad, S. (2017). A novel image encryption based on algebraic S-Box and Arnold Transform. 3D Research, 8(3), 26.

    Article  Google Scholar 

  35. Liu, H., Kadir, A., & Gong, P. (2015). A fast color image encryption scheme using one-time S-Boxes based on complex chaotic system and random noise. Optics Communications, 338, 340–347.

    Article  Google Scholar 

  36. Wang, X., Chen, Y., Dai, C., & Zhao, D. (2014). Discussion and a new attack of the optical asymmetric cryptosystem based on phase-truncated Fourier transform. Applied Optics, 53(2), 208–213.

    Article  Google Scholar 

  37. Wang, X., & Zhao, D. (2011). Security enhancement of a phase-truncation based image encryption algorithm. Applied Optics, 50(36), 6645–6651.

    Article  Google Scholar 

  38. Zhou, N., Li, H., Wang, D., Pan, S., & Zhou, Z. (2015). Image compression and encryption scheme based on 2D compressive sensing and fractional Mellin transform. Optics Communications, 343, 10–21.

    Article  Google Scholar 

  39. Khurana, M., & Singh, H. (2017). An asymmetric image encryption based on phase truncated hybrid transform. 3D Research, 8(3):28, 1–17.

    Article  Google Scholar 

  40. Chen, L., & Zhao, D. (2006). Optical image encryption with Hartley transforms. Optics Letters, 31(23), 3438–3440.

    Article  Google Scholar 

  41. Li, S., Li, C., Lo, K. T., & Chen, G. (2008). Cryptanalysis of an image scrambling scheme without bandwidth expansion. IEEE Transactions on Circuits and Systems for Video Technology, 18(3), 338–349.

    Article  Google Scholar 

  42. Biham, E., & Shamir, A. (1991). Differential cryptanalysis of DES-like cryptosystems. Journal of Cryptology, 4(1), 3–72.

    Article  MathSciNet  MATH  Google Scholar 

  43. Liang, Y., Liu, G., Zhou, N., & Wu, J. (2015). Image encryption combining multiple generating sequences controlled fractional DCT with dependent scrambling and diffusion. Journal of Modern Optics, 62(4), 251–264.

    Article  Google Scholar 

  44. Wu, Y., Noonan, J. P., & Agaian, S. (2011). NPCR and UACI randomness tests for image encryption. Cyber Journals: Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT), 1(2), 31–38.

    Google Scholar 

  45. Zhang, W., Yu, H., Zhao, Y. L., & Zhu, Z. L. (2016). Image encryption based on three-dimensional bit matrix permutation. Signal Processing, 118, 36–50.

    Article  Google Scholar 

  46. Liao, M., He, W., Lu, D., & Peng, X. (2017). Ciphertext-only attack on optical cryptosystem with spatially incoherent illumination: From the view of imaging through scattering medium. Scientific Reports, 7, 41789.

    Article  Google Scholar 

  47. Singh, P., Yadav, A. K., & Singh, K. (2017). Phase image encryption in the fractional Hartley domain using Arnold transform and singular value decomposition. Optics and Lasers in Engineering, 91, 187–195.

    Article  Google Scholar 

  48. Xu, L., Li, Z., Li, J., & Hua, W. (2016). A novel bit-level image encryption algorithm based on chaotic maps. Optics and Lasers in Engineering, 78, 17–25.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Girija.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Girija, R., Singh, H. Enhancing Security of Double Random Phase Encoding Based on Random S-Box. 3D Res 9, 15 (2018). https://doi.org/10.1007/s13319-018-0165-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s13319-018-0165-z

Keywords

Navigation