Skip to main content

Image Encryption Using Koblitz’s Encoding and New Mapping Method Based on Elliptic Curve Random Number Generator

  • Conference paper
  • First Online:
Multimedia Communications, Services and Security (MCSS 2015)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 566))

Abstract

Elliptic Curve Cryptography (ECC) has attractive advantages compared to other public-key cryptosystems that motivated cryptographers for using it. ECC offers equal security for a smaller key sizes, thereby reducing processing overhead, making it ideal for small devices, key agreement protocols and digital signature applications. Images are data types that occasionally include secret information, such as faces, places and signatures. Encryption scheme is a technique to protect images secrecy by encrypting them before transmission over public networks and unsecured channels. In this paper, we proposed an image encryption scheme which is based on computational operations (Add, Double, Multiply) on points that lie on a predefined elliptic curve (EC). For any ECC-based encryption scheme, converting a message (image pixel) to a coordinate on an affine curve is a mandatory prerequisite. The proposed image encryption scheme utilizes, both, the Koblitz’s encoding method and the novel proposed mapping method to convert pixels of a plainimage into coordinates of the predefined EC-points. Then, addition of the resulting points with the points resulting from the Chaos-Driven Elliptic Curve Pseudo-random Number Generator (C-D ECPRNG) is considered for completion of the image encryption process. Discussing Koblitz’s encoding method, creating the mapping table, the converting process and the encryption itself are given in detail along with their implementation. Finally, drawing EC-points is done to show changes in the distribution of points in each case.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  2. Koblitz, N.: Elliptic curve cryptosystems. J. Math. Comput. 48, 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  3. Gura, N., Patel, A., Wander, A., Eberle, H., Shantz, S.C.: Comparing elliptic curve cryptography and RSA on 8-bit CPUs. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 119–132. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  4. Gao, T., Chen, Z.: Image encryption based on a new total shuffling algorithm. J. Chaos Solitons and Fractals 38, 213–220 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  5. Patidar, V., Pareek, N.K., Sud, K.K.: Modified substitution-diffusion image cipher using chaotic standard and logistic maps. J. Commun. Nonlinear Sci. Numer. Simul. 15, 2755–2765 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  6. Ismail, I.A., Amin, M., Diab, H.: A digital image encryption algorithm based a composition of two chaotic logistic maps. Int. J. Network Secur. 11, 1–10 (2010)

    Google Scholar 

  7. Indrakanti, S.P., Avadhani, P.S.: Permutation based image encryption technique. Int. J. Comput. Appl. 28, 45–47 (2011)

    Google Scholar 

  8. Kaliski, B.S.: One-way permutations on elliptic curves. J. Cryptology 3, 187–199 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  9. Gong, G., Berson, T.A., Stinson, D.R.: Elliptic curve pseudorandom sequence generators. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 34–48. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Caragiu, M., Johns, R., Gieseler, J.: Quasi-random structures from elliptic curves. J. Algebra Number Theory Appl. 6, 561–571 (2006)

    MathSciNet  MATH  Google Scholar 

  11. Farashahi, R.R., Schoenmakers, B., Sidorenko, A.: Efficient pseudorandom generators based on the DDH assumption. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 426–441. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Reyad, O., Kotulski, Z.: On pseudo-random number generators using elliptic curves and chaotic systems. J. Appl. Math. Inf. Sci. 9, 31–38 (2015)

    Article  MathSciNet  Google Scholar 

  13. Shparlinski, I.E.: Pseudorandom number generators from elliptic curves. Contemp. Math. Am. Math. Soc. 477, 121–141 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  14. Reyad, O., Kotulski, Z.: Statistical analysis of the chaos-driven elliptic curve pseudo-random number generators. In: Kotulski, Z., Księżopolski, B., Mazur, K. (eds.) CSS 2014. CCIS, vol. 448, pp. 38–48. Springer, Heidelberg (2014)

    Google Scholar 

  15. Gupta, K., Silakari, S.: Efficient hybrid image cryptosystem using ECC and chaotic map. Int. J. Comput. Appl. 29, 1–13 (2011)

    Google Scholar 

  16. Zhao, Z., Zhang, X.: ECC-based image encryption using code computing. In: Yang, G. (ed.) Proceedings of the ICCEAE2012. CCIS, vol. 181, pp. 859–865. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  17. Gupta, K., Silakari, S., Gupta, R., Khan, S.A.: An ethical way of image encryption using ECC. In: First International Conference on Computational Intelligence, Communication Systems and Networks, pp. 342–345. IEEE, Indore (2009)

    Google Scholar 

  18. Maria, S., Muneeswaran, K.: Key generation based on elliptic curve over finite prime field. Int. J. Elect. Sec. Digital Forensics 4, 65–81 (2012)

    Article  Google Scholar 

  19. Soleymani, A., Nordin, M.J., Hoshyar, A.N., Zulkarnain, M.A., Sundararajan, E.: An image encryption scheme based on elliptic curve and a novel mapping method. Int. J. Digital Content Technol. Appl. 7, 85–94 (2013)

    Google Scholar 

  20. El-Latif, A.A.A., Niua, X.: A hybrid chaotic system and cyclic elliptic curve for image encryption. Int. J. Electron. Commun. 67, 136–143 (2013)

    Article  Google Scholar 

  21. Sathyanarayana, S.V., Kumar, M.A., Bhat, K.N.H.: Symmetric key image encryption scheme with key sequences derived from random sequence of cyclic elliptic curve points. Int. J. Netw. Secur. 12, 137–150 (2011)

    Google Scholar 

  22. Tawalbeh, L., Mowafi, M., Aljoby, W.: Use of elliptic curve cryptography for multimedia encryption. IET Inf. Secur. 7, 67–74 (2013)

    Article  Google Scholar 

  23. Reyad, O., Kotulski, Z., Abd-Elhafiez, W.M.: Image encryption using chaos-driven elliptic curve pseudo-random number generators. J. Appl. Math. Inf. Sci. (to appear)

    Google Scholar 

  24. Menezes, A.: Elliptic Curve Public Key Cryptosystems. Kluwer Academic, Dordrecht (1993)

    Book  MATH  Google Scholar 

  25. Silverman, J.H.: The Arithmetic of Elliptic Curves. Springer, New York (2009)

    Book  MATH  Google Scholar 

  26. Cornfeld, L.P., Fomin, S.V., Sinai, Y.G.: Ergodic Theory. Springer, Berlin (1982)

    Book  MATH  Google Scholar 

  27. Szczepanski, J., Kotulski, Z.: Pseudorandom number generators based on chaotic dynamical systems. J. Open Syst. Inf. Dyn. 8, 137–146 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  28. Phatak, S.C., Rao, S.S.: Logistic map: a possible random-number generator. J. Phys. Rev. E 51, 3670–3678 (1995)

    Article  Google Scholar 

  29. Trappe, W., Washington, L.C.: Introduction to Cryptography with Coding Theory. Pearson Education Inc., Upple Saddle River (2006)

    MATH  Google Scholar 

  30. Padma, B.H., Chandravathi, D., Roja, P.P.: Encoding and decoding of a message in the implementation of elliptic curve cryptography using Koblitz’s method. IJCSE 2, 1904–1907 (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Omar Reyad .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Reyad, O., Kotulski, Z. (2015). Image Encryption Using Koblitz’s Encoding and New Mapping Method Based on Elliptic Curve Random Number Generator. In: Dziech, A., Leszczuk, M., Baran, R. (eds) Multimedia Communications, Services and Security. MCSS 2015. Communications in Computer and Information Science, vol 566. Springer, Cham. https://doi.org/10.1007/978-3-319-26404-2_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-26404-2_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-26403-5

  • Online ISBN: 978-3-319-26404-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics