Skip to main content
Log in

Efficient and secure cipher scheme for multimedia contents

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The impact of confidentiality and privacy breaches are more pronounced when dealing with multimedia contents. One of the obvious techniques to counter these threats is the use of encryption. A number of algorithms for robust image encryption, targeted for real-time applications with tight resource constraints, has been proposed in the literature. In this paper, first, we analyze two recent cipher schemes for image contents, which are based on two rounds. We show that the schemes are designed to ensure maximum avalanche effect in the whole image by employing the chaining block code mode (CBC) in forward and backward directions. However, they do not lend themselves to parallel implementation and they have a problem with error propagation, which is not desirable for wireless multimedia transmission. As such, we propose to redesign the underlying algorithm to make it practical when used with applications that either suffer from a high error percentage or from real-time constraints. The modified cipher employs the counter mode to eliminate the chaining process (forward and backward), which allows for parallel computations and minimizes the effect of error propagation. According to the security and performance results, the proposed scheme can respond better to the applications and/or system requirements and limitations by ensuring a better performance and an equally high level of security compared to both ciphers in addition to minimum error propagation. To the best of our knowledge, the proposed scheme is the first dynamic key-dependent stream cipher scheme with a pseudo-random key-stream generation for re-ordering of sub-matrices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

Notes

  1. Celebrity photo hack wikipedia page, http://en.wikipedia.org/wiki/2014_celebrity_photo_hack

References

  1. Acharya T, Ray AK (2005) Image processing: principles and applications. Wiley, New York

    Book  Google Scholar 

  2. Akhshani A, Behnia S, Akhavan A, Abu Hassan H, Hassan Z (2010) A novel scheme for image encryption based on 2D piecewise chaotic maps. Opt Commun 283(17):3259–3266

    Article  Google Scholar 

  3. Alajel K M, Xiang W, Leis John (2010) Error resilience performance evaluation of h. 264 i-frame and jpwl for wireless image transmission. In: 2010 4th international conference on signal processing and communication systems (ICSPCS). IEEE, pp 1–7

  4. Alvarez G, Li S (2009) Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption. Commun Nonlinear Sci Numer Simul 14(11):3743–3749

    Article  Google Scholar 

  5. Arroyo D, Li C, Li S, Alvarez G, Halang WA (2009) Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm. Chaos, Solitons Fractals 41(5):2613–2616

    Article  MATH  Google Scholar 

  6. Atawneh S, Almomani A, Al Bazar H, Sumari P, Gupta B (2017) Secure and imperceptible digital image steganographic algorithm based on diamond encoding in dwt domain. Multimed Tools Appl 76(18):18451–18472

    Article  Google Scholar 

  7. Barker EB, Michael Kelsey J (2011) Recommendation for random number generation using deterministic random bit generators (revised). US Department of Commerce, Technology Administration, National Institute of Standards and Technology, Computer Security Division, Information Technology Laboratory

  8. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2015) Simon and speck: block ciphers for the internet of things. IACR Cryptology ePrint Archive 2015:585

  9. Biham E, Shamir A (1993) Differential cryptanalysis of the data encryption standard, vol 28. Springer, New York

    Book  MATH  Google Scholar 

  10. Borghoff J, Canteaut A, Güneysu T, Kavun E B, Knezevic M, Knudsen LR, Leander G, Nikov V, Paar C, Rechberger C et al (2012) Prince–a low-latency block cipher for pervasive computing applications. In: Advances in cryptology–ASIACRYPT 2012. Springer, pp 208–225

  11. Boriga R, Dăscălescu A C, Priescu I (2014) A new hyperchaotic map and its application in an image encryption scheme. Signal Process Image Commun 29 (8):887–901

    Article  Google Scholar 

  12. Cho J-S, Yeo S-S, Kim SK (2011) Securing against brute-force attack: a hash-based RFID mutual authentication protocol using a secret value. Comput Commun 34(3):391–397

    Article  Google Scholar 

  13. Daemen J, Rijmen V (2002) The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media

  14. Daemen J, Rijmen V (2013) The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media

  15. Davros W (2010) Digital image processing for medical applications. Med Phys 37(2):948–949

    Article  Google Scholar 

  16. Dworkin M, Dworkin M, Gallagher PD, Director Nist Special Publication f (2001) Recommendation for block cipher modes of operation: methods and techniques

  17. ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. In: Advances in cryptology. Springer, pp 10–18

  18. Fawaz Z, Noura H, Mostefaoui A (2016) An efficient and secure cipher scheme for images confidentiality preservation. Signal Process Image Commun 42:90–108

    Article  Google Scholar 

  19. Flayh NA, Parveen R, Ahson SI (2009) Wavelet based partial image encryption. In: Multimedia, signal processing and communication technologies, 2009. IMPACT’09. International. IEEE, pp 32–35

  20. Ghebleh M, Kanso A, Noura H (2014) An image encryption scheme based on irregularly decimated chaotic maps. Signal Process Image Commun 29(5):618–627

    Article  Google Scholar 

  21. Gross H, Mangard S, Korak T (2017) An efficient side-channel protected aes implementation with arbitrary protection order. In: Cryptographers’ track at the RSA conference. Springer, pp 95–112

  22. Gueron S (2009) Intel’s new aes instructions for enhanced performance and security. In: FSE, vol 5665. Springer, pp 51–66

  23. Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: Cryptographic hardware and embedded systems–CHES 2011. Springer, pp 326–341

  24. Gupta B, Agrawal DP, Yamaguchi S (2016) Handbook of research on modern cryptographic solutions for computer and cyber security. IGI Global

  25. Hong D, Lee J-K, Kim D-C, Kwon D, Ryu KH, Lee D-G (2014) LEA: a 128-bit block cipher for fast encryption on common processors. In: Information security applications. Springer, pp 3–27

  26. Hu Y, Zhu C, Wang Z (2014) An improved piecewise linear chaotic map based image encryption algorithm. Sci World J 2014(275818):7

    Google Scholar 

  27. Huang F, Feng Y (2009) Security analysis of image encryption based on twodimensional chaotic maps and improved algorithm. Front Electr Electron Eng Chin 4(1):5–9

    Article  Google Scholar 

  28. Huynh-Thu Q, Ghanbari M (2008) Scope of validity of PSNR in image/video quality assessment. Electron Lett 44(13):800–801

    Article  Google Scholar 

  29. Janakiraman S, Thenmozhi K, Rayappan JBB, Amirtharajan R (2018) Lightweight chaotic image encryption algorithm for real-time embedded system: implementation and analysis on 32-bit microcontroller. Microprocess Microsyst 56 (Supplement C):1–12

    Article  Google Scholar 

  30. Jararweh Y, Al-Ayyoub M, Fakirah M, Alawneh L, Gupta BB (2017) Improving the performance of the needleman-wunsch algorithm using parallelization and vectorization techniques. Multimed Tools Appl 1–17. https://doi.org/10.1007/s11042-017-5092-0

  31. Kumar A, Ghose M K (2011) Extended substitution-diffusion based image cipher using chaotic standard map. Commun Nonlinear Sci Numer Simul 16(1):372–382

    Article  MathSciNet  MATH  Google Scholar 

  32. Kumar M, Pal S K, Panigrahi A (2014) FeW: a lightweight block cipher. IACR Cryptology ePrint Archive 2014:326

  33. Laiphrakpam D S, Khumanthem M S (2017) A robust image encryption scheme based on chaotic system and elliptic curve over finite field. Multimed Tools Appl 77 (7):8629–8652

    Article  Google Scholar 

  34. Li S, Zheng X (2002) Cryptanalysis of a chaotic image encryption method. In: IEEE international symposium on circuits and systems, 2002. ISCAS 2002, vol 2. IEEE, pp II–708

  35. Li C, Chen M ZQ, Lo K-T (2011) Breaking an image encryption algorithm based on chaos. Int J Bifurcation Chaos 21(7):2067–2076

    Article  MATH  Google Scholar 

  36. Massoudi A, Lefebvre F, De Vleeschouwer C, Macq B, Quisquater J-J (2008) Overview on selective encryption of image and video: challenges and perspectives. EURASIP J Inf Secur 2008:5

    Google Scholar 

  37. McKay K A, Bassham LE, Sonmez Turan M, Mouha NW (2017) Report on lightweight cryptography. NIST Interagency/Internal Report (NISTIR)-8114

  38. Mondal B, Mandal T (2017) A light weight secure image encryption scheme based on chaos & DNA computing. Journal of King Saud University - Comput Inf Sci 29 (4):499–504

    Google Scholar 

  39. Norouzi B, Seyedzadeh S M, Mirzakuchaki S, Mosavi MR (2014) A novel image encryption based on hash function with only two-round diffusion process. Multimed Syst 20(1):45–64

    Article  Google Scholar 

  40. Noura H, Martin S, Agha KA (2013) E3sn: efficient security scheme for sensor networks. In: 2013 international conference on security and cryptography (SECRYPT), pp 1–7

  41. Noura H, Martin S, Agha K A (2014) Edca: efficient diffusion cipher and authentication scheme for wireless sensor networks. In: 2014 IEEE wireless communications and networking conference (WCNC), pp 2635–2640

  42. Noura H, Hussein S, Martin S, Boukhatem L, Agha K A (2015) Erdia: an efficient and robust data integrity algorithm for mobile and wireless networks. In: 2015 IEEE wireless communications and networking conference (WCNC), pp 2103–2108

  43. Noura H, Sleem L, Noura M, Mansour MM, Chehab A, Couturier R (2017) A new efficient lightweight and secure image cipher scheme. Multimedia Tools and Applications

  44. Nyberg K, Knudsen L R (1995) Provable security against a differential attack. J Cryptol 8(1):27–37

    Article  MathSciNet  MATH  Google Scholar 

  45. O’Melia S, Elbirt AJ (2010) Enhancing the performance of symmetric-key cryptography via instruction set extensions. IEEE Trans Very Large Scale Integr (VLSI) Syst 18(11):1505–1518

    Article  Google Scholar 

  46. Rhouma R, Belghith S (2008) Cryptanalysis of a new image encryption algorithm based on hyper-chaos. Phys Lett A 372(38):5973–5978

    Article  MATH  Google Scholar 

  47. Rhouma R, Solak E, Belghith S (2010) Cryptanalysis of a new substitution–diffusion based image cipher. Commun Nonlinear Sci Numer Simul 15 (7):1887–1892

    Article  MathSciNet  MATH  Google Scholar 

  48. Schneier B (2007) Applied cryptography: protocols, algorithms, and source code in C. Wiley, New York

    MATH  Google Scholar 

  49. Seyedzadeh S M, Mirzakuchaki S (2012) A fast color image encryption algorithm based on coupled two-dimensional piecewise chaotic map. Signal Process 92(5):1202–1215

    Article  Google Scholar 

  50. Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T (2011) Piccolo: an ultra-lightweight blockcipher. In: Cryptographic hardware and embedded systems–CHES 2011. Springer, pp 342–357

  51. Suzaki T, Minematsu K, Morioka S, Kobayashi E (2013) TWINE: a lightweight block cipher for multiple platforms. In: Knudsen L R, Wu H (eds) Selected areas in cryptography, volume 7707 of lecture notes in computer science. Springer, Berlin, pp 339–354

  52. Tong Xiaojun, Cui Minggen, Wang Zhu (2009) A new feedback image encryption scheme based on perturbation with dynamical compound chaotic sequence cipher generator. Opt Commun 282(14):2722–2728

    Article  Google Scholar 

  53. Wang Z, Bovik AC, Sheikh HR, Simoncelli EP (2004) Image quality assessment: from error visibility to structural similarity. IEEE Trans Image Process 13 (4):600–612

    Article  Google Scholar 

  54. Wu W, Zhang L (2011) LBlock: a lightweight block cipher. In: Applied cryptography and network security. Springer, pp 327–344

  55. Xu S, Wang Y, Wang J, Tian M (2008) Cryptanalysis of two chaotic image encryption schemes based on permutation and xor operations. In: International conference on computational intelligence and security, 2008. CIS’08, vol 2. IEEE, pp 433–437

  56. Zhang G, Liu Q (2011) A novel image encryption method based on total shuffling scheme. Opt Commun 284(12):2775–2780

    Article  Google Scholar 

  57. Zhang Y-Q, Wang X-Y (2014) Analysis and improvement of a chaos-based symmetric image encryption scheme using a bit-level permutation. Nonlinear Dyn 77 (3):687–698

    Article  Google Scholar 

Download references

Acknowledgements

This paper is partially funded from the Maroun Semaan Faculty of Engineering and Architecture at the American University of Beirut and by the EIPHI Graduate School (contract “ANR-17-EURE-0002”).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Raphaël Couturier.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Noura, H.N., Noura, M., Chehab, A. et al. Efficient and secure cipher scheme for multimedia contents. Multimed Tools Appl 78, 14837–14866 (2019). https://doi.org/10.1007/s11042-018-6845-0

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-6845-0

Keywords

Navigation