Skip to main content
Log in

Image Encryption Using Dynamic S-Box Substitution in the Wavelet Domain

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

A number of image encryption techniques have been proposed in recent years. These techniques use either spatial or transform domain image processing. A major challenge when designing an image encryption scheme is to conceal the pixel of the input image, especially when the image has a low texture region. Another problem is the encryption computational time. In this paper, these two issues are addressed. As the use of a single substitution box (S-box) to encrypt digital images does not work well for greater as well as a lower number of gray levels. To solve this problem, a new substitution technique using multiple S-boxes with dynamic substitution is proposed. In the second part of this paper, the proposed discrete wavelet transform based scheme is employed to reduce the encryption computational time. A number of parameters like correlation, entropy, energy, contrast, homogeneity, MSE and PSNR are used to analyze the quality of cipher images.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22

Similar content being viewed by others

References

  1. Furht, B., & Socek. D. (2003). A survey of multimedia security. Comprehensive report on. https://www.researchgate.net/profile/Borko_Furht/publication/228702662_A_Survey_of_Multimedia_Security/links/57b7020108aecd6720139bc4/A-Survey-of-Multimedia-Security.pdf.

  2. Abusukhon, A., Talib, M., & Ottoum, I. (2012). Secure network communication based on text-to-image encryption. International Journal of Cyber-Security and Digital Forensics (IJCSDF), 1(4), 263–271.

    Google Scholar 

  3. Anees, A., Hussain, I., Algarni, A., & Aslam, M. (2018). A robust watermarking scheme for online multimedia copyright protection using new chaotic map. Security and Communication Networks. https://doi.org/10.1155/2018/1840207.

    Article  Google Scholar 

  4. Ahmed, F. & Anees, A. (2015). Hash-based authentication of digital images in noisy channels. In Robust image authentication in the presence of noise (pp. 1–42). Springer.

  5. Selent, D. (2010). Advanced encryption standard. Rivier Academic Journal, 6(2), 1–14.

    Google Scholar 

  6. Rivest, R. L., Shamir, A., & Adleman, L. M. (1983). Cryptographic communications system and method. US Patent 4405829.

  7. Mahajan, P., & Sachdeva, A. (2013). A study of encryption algorithms AES, DES and RSA for security. Global Journal of Computer Science and Technology, 13(15). https://computerresearch.org/index.php/computer/article/view/272.

  8. Ahmed, F., Siyal, M., & Abbas, V. U. (2010) A perceptually scalable and jpeg compression tolerant image encryption scheme. In 2010 Fourth Pacific-Rim Symposium on Image and Video Technology (PSIVT) (pp. 232–238). IEEE.

  9. Anees, A., & Hussain, I. (2019). A novel method to identify initial values of chaotic maps in cybersecurity. Symmetry, 11(2), 140.

    MATH  Google Scholar 

  10. Anees, A., & Siddiqui, A. M. (2013) A technique for digital watermarking in combined spatial and transform domains using chaotic maps. In 2013 2nd national conference on information assurance (NCIA) (pp. 119–124). IEEE.

  11. Hussain, I., Anees, A., Alkhaldi, A. H., Aslam, M., Siddiqui, N., & Ahmed, R. (2019). Image encryption based on Chebyshev chaotic map and S8 S-boxes. Optica Applicata, 49(2), 317–330.

    Google Scholar 

  12. Panna, B., Kumar, S., & Jha, R. K. (2019). Image encryption based on block-wise fractional Fourier transform with wavelet transform. IETE Technical Review, 36(6), 600–613.

    Google Scholar 

  13. Anees, A., Siddiqui, A. M., Ahmed, J., & Hussain, I. (2014). A technique for digital steganography using chaotic maps. Nonlinear Dynamics, 75(4), 807–816.

    Google Scholar 

  14. Hussain, I., Anees, A., Al-Maadeed, T. A., & Mustafa, M. T. (2019). Construction of S-box based on chaotic map and algebraic structures. Symmetry, 11(3), 351.

    Google Scholar 

  15. Jamal, S. S., Anees, A., Ahmad, M., Khan, M. F., & Hussain, I. (2019). Construction of cryptographic S-boxes based on mobius transformation and chaotic tent-sine system. IEEE Access, 7, 173273–173285.

    Google Scholar 

  16. Anees, A., Siddiqui, A. M., & Ahmed, F. (2014). Chaotic substitution for highly autocorrelated data in encryption algorithm. Communications in Nonlinear Science and Numerical Simulation, 19(9), 3106–3118.

    MathSciNet  MATH  Google Scholar 

  17. Farah, M. B., Guesmi, R., Kachouri, A., & Samet, M. (2020). A novel chaos based optical image encryption using fractional Fourier transform and dna sequence operation. Optics & Laser Technology, 121, 105777.

    MATH  Google Scholar 

  18. Shafique, A. (2020). A new algorithm for the construction of substitution box by using chaotic map. The European Physical Journal Plus, 135(2), 1–13.

    Google Scholar 

  19. Hussain, I., Anees, A., AlKhaldi, A. H., Algarni, A., & Aslam, M. (2018). Construction of chaotic quantum magnets and matrix Lorenz systems S-boxes and their applications. Chinese Journal of Physics, 56(4), 1609–1621.

    Google Scholar 

  20. Anees, A., Khan, W. A., Gondal, M. A., & Hussain, I. (2013). Application of mean of absolute deviation method for the selection of best nonlinear component based on video encryption. Zeitschrift für Naturforschung A, 68(6–7), 479–482.

    Google Scholar 

  21. Anees, A. (2015). An image encryption scheme based on Lorenz system for low profile applications. 3D Research, 6(3), 24.

    Google Scholar 

  22. Hussain, I., Anees, A., Aslam, M., Ahmed, R., & Siddiqui, N. (2018). A noise resistant symmetric key cryptosystem based on s 8 s-boxes and chaotic maps. The European Physical Journal Plus, 133(4), 167.

    Google Scholar 

  23. Anees, A., & Gondal, M. A. (2015). Construction of nonlinear component for block cipher based on one-dimensional chaotic map. 3D Research, 6(2), 17.

    Google Scholar 

  24. Bhamidipati, K., & Annadurai, S. (2020) Permutation–substitution based image encryption algorithms using pseudorandom number generators. In Handbook of computer networks and cyber security (pp. 825–848). Springer.

  25. Anees, A., & Chen, Y.-P. P. (2019) Designing secure substitution boxes based on permutation of symmetric group. Neural Computing and Applications, 32(11), 7045–7056. https://doi.org/10.1007/s00521-019-04207-8.

    Article  Google Scholar 

  26. Shafique, A. & Ahmed, J. (2020). Dynamic substitution based encryption algorithm for highly correlated data. Multidimensional Systems and Signal Processing. https://doi.org/10.1007/s11045-020-00730-3.

    Article  Google Scholar 

  27. Shannon, C. E. (1949). Communication theory of secrecy systems. Bell Labs Technical Journal, 28(4), 656–715.

    MathSciNet  MATH  Google Scholar 

  28. Hua, Z., Zhou, Y., Pun, C.-M., & Chen, C. P. (2015). 2d sine logistic modulation map for image encryption. Information Sciences, 297, 80–94.

    Google Scholar 

  29. Pareek, N., Patidar, V., & Sud, K. (2005). Cryptography using multiple one-dimensional chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 10(7), 715–723.

    MathSciNet  MATH  Google Scholar 

  30. Mandal, M. K., Banik, G. D., Chattopadhyay, D., & Nandi, D. (2012). An image encryption process based on chaotic logistic map. IETE Technical Review, 29(5), 395–404.

    Google Scholar 

  31. Hussain, I., Anees, A., Al-Maadeed, T. A., & Mustafa, M. (2020). A novel encryption algorithm using multiple semifield s-boxes based on permutation of symmetric group. arXiv preprint arXiv:2004.12264.

  32. Gondal, M. A., & Anees, A. (2013). Analysis of optimized signal processing algorithms for smart antenna system. Neural Computing and Applications, 23(3–4), 1083–1087.

    Google Scholar 

  33. Guan, Z.-H., Huang, F., & Guan, W. (2005). Chaos-based image encryption algorithm. Physics Letters A, 346(1), 153–157.

    MATH  Google Scholar 

  34. Pisarchik, A., & Zanin, M. (2008). Image encryption with chaotically coupled chaotic maps. Physica D: Nonlinear Phenomena, 237(20), 2638–2648.

    MathSciNet  MATH  Google Scholar 

  35. Sam, I. S., Devaraj, P., & Bhuvaneswaran, R. S. (2011). Chaos based image encryption scheme based on enhanced logistic map. In ICDCIT (pp. 290–300). Springer.

  36. Zhang, X., & Zhao, Z. (2014). Chaos-based image encryption with total shuffling and bidirectional diffusion. Nonlinear Dynamics, 75(1–2), 319–330.

    Google Scholar 

  37. Liu, H., & Wang, X. (2010). Color image encryption based on one-time keys and robust chaotic maps. Computers & Mathematics with Applications, 59(10), 3320–3327.

    MathSciNet  MATH  Google Scholar 

  38. Anees, A., & Ahmed, Z. (2015). A technique for designing substitution box based on van der pol oscillator. Wireless Personal Communications, 82(3), 1497–1503.

    Google Scholar 

  39. Ahmad, J., & Hwang, S. O. (2015). Chaos-based diffusion for highly autocorrelated data in encryption algorithms. Nonlinear Dynamics, 82(4), 1839–1850.

    MathSciNet  MATH  Google Scholar 

  40. Wang, X., & Liu, L. (2013). Cryptanalysis of a parallel sub-image encryption method with high-dimensional chaos. Nonlinear Dynamics, 73(1–2), 795–800.

    MathSciNet  MATH  Google Scholar 

  41. Chen, X., Di, X., Li, J., Zhao, J., & Liu, X. (2019). Medical image region of interest encryption combined with discrete wavelet transform and hyperchaotic system. In Tenth international conference on graphics and image processing (ICGIP 2018) (Vol. 11069, p. 110692O). International Society for Optics and Photonics.

  42. Ali Khan, F., Ahmed, J., Ahmad, J., Khan, J. S., Ahmad, F., Stankovic, V., et al. (2019). A novel chaos-based partial image encryption scheme using lifting wavelet transform. In The first international nonlinear dynamics conference.

  43. Hu, W.-W., Zhou, R.-G., Luo, J., Jiang, S.-X., & Luo, G.-F. (2020). Quantum image encryption algorithm based on Arnold scrambling and wavelet transforms. Quantum Information Processing, 19(3), 1–29.

    MathSciNet  Google Scholar 

  44. Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. Boca Raton: CRC Press.

    MATH  Google Scholar 

  45. Schneier, B. (1996). Applied cryptography. New York: Wiley.

    MATH  Google Scholar 

  46. Flayh, N. A., Parveen, R. & Ahson, S. I. (2009). Wavelet based partial image encryption. In Multimedia, signal processing and communication technologies, 2009. IMPACT’09. International (pp. 32–35). IEEE.

  47. Cheng, H., & Li, X. (2000). Partial encryption of compressed images and videos. IEEE Transactions on Signal Processing, 48(8), 2439–2451.

    Google Scholar 

  48. Lian, S. (2008). Multimedia content encryption: Techniques and applications. Boca Raton: CRC Press.

    MATH  Google Scholar 

  49. Rodrigues, J. M., Puech, W., & Bors, A. G. (2006). Selective encryption of human skin in jpeg images. In 2006 IEEE international conference on image processing (pp. 1981–1984). IEEE.

  50. Elabady, N., Abdalkader, H., Moussa, M., & Sabbeh, S. F. (2014). Image encryption based on new one-dimensional chaotic map. In 2014 international conference on engineering and technology (ICET), (pp. 1–6). IEEE.

  51. Daemen, J., & Rijmen, V. (2013). The design of Rijndael: AES-the advanced encryption standard. New York: Springer.

    MATH  Google Scholar 

  52. Ahmed, F., Anees, A., Abbas, V. U., & Siyal, M. Y. (2014). A noisy channel tolerant image encryption scheme. Wireless Personal Communications, 77(4), 2771–2791.

    Google Scholar 

  53. Shafique, A., & Shahid, J. (2018). Novel image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. The European Physical Journal Plus, 133(8), 331.

    Google Scholar 

  54. Chen, G., Mao, Y., & Chui, C. K. (2004). A symmetric image encryption scheme based on 3d chaotic cat maps. Chaos, Solitons & Fractals, 21(3), 749–761.

    MathSciNet  MATH  Google Scholar 

  55. Wang, Y., Wong, K.-W., Liao, X., & Chen, G. (2011). A new chaos-based fast image encryption algorithm. Applied Soft Computing, 11(1), 514–522.

    Google Scholar 

  56. Shah, T., Hussain, I., Gondal, M. A., & Mahmood, H. (2011). Statistical analysis of s-box in image encryption applications based on majority logic criterion. International Journal of Physical Sciences, 6(16), 4110–4127.

    Google Scholar 

  57. Zhang, G., & Liu, Q. (2011). A novel image encryption method based on total shuffling scheme. Optics Communications, 284(12), 2775–2780.

    Google Scholar 

  58. Elkamchouchi, H. & Makar, M. (2005) Measuring encryption quality for bitmap images encrypted with Rijndael and Kamkar block ciphers. In Radio science conference, 2005. NRSC 2005. Proceedings of the twenty-second national (pp. 277–284). IEEE.

  59. Belazi, A., Talha, M., Kharbech, S., & Xiang, W. (2019). Novel medical image encryption scheme based on chaos and DNA encoding. IEEE Access, 7, 36667–36681.

    Google Scholar 

  60. Tresor, L. O., & Sumbwanyambe, M. (2019). A selective image encryption scheme based on 2d DWT, Henon map and 4d Qi hyper-chaos. IEEE Access, 7, 103463–103472.

    Google Scholar 

  61. Nkandeu, Y. P. K., & Tiedeu, A. (2019). An image encryption algorithm based on substitution technique and chaos mixing. Multimedia Tools and Applications, 78(8), 10013–10034.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Arslan Shafique.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shafique, A., Ahmed, F. Image Encryption Using Dynamic S-Box Substitution in the Wavelet Domain. Wireless Pers Commun 115, 2243–2268 (2020). https://doi.org/10.1007/s11277-020-07680-w

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07680-w

Keywords

Navigation