Skip to main content
Log in

A new fast double-chaotic based Image encryption scheme

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this paper, a new scheme for image encryption based on a double chaotic pseudo random generator (DCPG), simple XOR and shift rotations operations is proposed. The DCPG is a combination of both Tent and Chebyshev chaotic and so it needs three values of control parameters which are used as shared secret keys. The encryption consists of two rounds. In the first round, the hash value of the input image is computed using SHA-512. This value also is used as a forth shared secret key and from which, 4 amounts of the shift rotations are extracted. A pseudorandom sequence is generated using the proposed DCPG with the same size of the input image. This sequence and also the input image are divided into blocks of size 1 × 8. Each block of input image is processed with the corresponding block of the pseudorandom sequence using simple shift rotation and XOR operation. To extend the effect of the original image one pixel change to all the pixels of the cipher image, a second round of XOR operation is added. The proposed scheme has many advantages. It is highly secure due to two reasons. Firstly, it uses four secret keys for encryption which provides a large key space to overcome all types of brute force attacks. Secondly, the amounts of shift rotation used are input image dependent which achieves a strong resistance against chosen plaintext attacks. Also, it is more efficient compared to other recently existing schemes as it consists only of two rounds of simple operations. Security analysis of scheme has been provided. Based on the results, our scheme is highly secure with a reduced encryption time and so it can be used for many applications which require real time secure image communications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Abu-Marie W, Gutub A, Abu-Mansour H (2010) Image based steganography using truth table based and determinate Array on RGB Indicator. Int J Signal Image Process (IJSIP) 1(3):196–204

    Google Scholar 

  2. Advanced Encryption Standard (AES) (2001) Federal Information Processing Standards Publication 197

  3. Ahmad M, Shamsi U, Khan I (2015) An enhanced image encryption algorithm using fractional chaotic systems. Proc Comput Sci 57:852–859

    Google Scholar 

  4. Alanizy N, Alanizy A, Baghoza N, AlGhamdi M, Gutub A (2018) 3-layer PC text security via combining compression, AES cryptography 2LSB Image steganography. J Res Eng Appl Sci (JREAS) 3(4):118–124

    Google Scholar 

  5. Alassaf N, Alkazem B, Gutub A (2017) Applicable light-weight cryptography to secure medical data in IoT systems. Journal of research in engineering and applied sciences (JREAS) 2(2):50–58

    Google Scholar 

  6. Alassaf N, Gutub A, Parah S, Al Ghamdi M (2018) Enhancing speed of SIMON: a light-weight-cryptographic algorithm for IoT applications. Multimedia tools and applications: an international journal - springer, ISSN 1380–7501. https://doi.org/10.1007/s11042-018-6801-z

    Google Scholar 

  7. Al-Ghamdi M, Al-Ghamdi M, Gutub A (2018) Security enhancement of shares generation process for multimedia counting-based secret-sharing technique. Multimedia tools and applications, ISSN 1380–7501. https://doi.org/10.1007/s11042-018-6977-2

    Google Scholar 

  8. Al-Juaid N, Gutub A, Khan E (2018) Enhancing PC data security via combining RSA cryptography and video based steganography. Journal of information security and cybercrimes research (JISCR), Vol. 1, no. 1, published by Naif Arab University for Security Sciences (NAUSS)

  9. Almazrooie M, Samsudin A, Gutub A, Salleh MS, Omar MA, Hassan SA (2018) Integrity verification for digital holy Quran verses using cryptographic hash function and compression. Journal of King Saud University - Computer and Information Sciences, Published by Elsevier, Published online: 8

  10. Alsaidi A, Al-lehaibi K, Alzahran H, AlGhamdi M, Gutub A Compression multi-level, crypto stego security of texts utilizing colored email forwarding. J Comput Sci Comput Math (JCSCM) 8(3):33–42. https://doi.org/10.20967/jcscm.2018.03.002 Published by Science & Knowledge Research Society, September 2018

  11. Alsmirat MA, Al-Alem F, Al-Ayyoub M, Jaraweh Y, Gupta B (2017) Impact of digital fingerprint image quality on the fingerprint recognition accuracy. Multimed Tools Appl 78(3):3649–3688, Springer

    Google Scholar 

  12. AlZain M, Faragallah O (2017) Efficient chaotic tent map-based image cryptosystem. Int J Comput Appl (0975–8887) 167(7)

    Google Scholar 

  13. Ansari S, Gupta N, Agrawal S (2012) An image encryption approach using chaotic map in frequency domain. Int J Emerg Technol Adv Eng 2(8):287–291

    Google Scholar 

  14. Asghar MN, Kousar R, Majid H, Fleury M (2017) Transparent Encryption with Scalable Video Communication: Lower-Latency, CABAC-Based Schemes. J Vis Commun Image R, Elsevier 45:122–136

    Google Scholar 

  15. Ayoup A, Hussein A, Attia M (2016) Efficient selective image encryption. Multimed Tools Appl . Springer Science+Business Media New York

  16. Chai X, Gan Z, Yang K, Chen Y, Liu X (2017) An Image encryption algorithm based on the Memristive Hyperchaotic system, cellular automata and DNA sequence operations. Signal Process: Image Commun Elsevier 52:6–19

    Google Scholar 

  17. Chen J, Yu Z, Lin Q, Chong F, Xu L (2017) Exploiting chaos-based compressed sensing and cryptographic algorithm for image encryption and compression. Opt Laser Technol 99:238–248

    Google Scholar 

  18. Enayatifar R, Abdullah A, Isnin I, Altameem A, Lee M (2017) Image encryption using a synchronous permutation-diffusion technique. Opt Lasers Eng 90:146–154

    Google Scholar 

  19. Eom S, Ho Huh J (2018) Group signature with restrictive linkability: minimizing privacy exposure in ubiquitous environment. J Ambient Intell Humaniz Comput : 1–11

  20. Eom S, Ho Huh J (2018) The opening capability for security against privacy infringements in the smart grid environment. Mathematics 6.10:202

    Google Scholar 

  21. Essaid M, Akharraz I, Saaidi A, Mouhib A (2018) A new Image encryption scheme based on confusion-diffusion using an enhanced skew tent map, the first international conference on intelligent computing in data sciences; ScienceDirect, Elsevier. Proc Comput Sci 127:539–548

    Google Scholar 

  22. Essaid M, Akharraza I, Saaidi A, Mouhib A A new image encryption scheme based on confusion-diffusion using an enhanced skew tent map, the first international conference on intelligent computing in data sciences. Proc Comput Sci 127(2018):539–548 Elsevier

    Google Scholar 

  23. Gupta BB (2018) Computer and cyber security: principles, algorithm, applications, and perspectives. CRC Press, Taylor & Francis, 666

  24. Gupta P, Gupta A Image encryption based on 2D baker map and 1D logistic map. Int J Adv Res Comput Sci Softw Eng 7, 6, June 2017, pp: 499–503.

    Google Scholar 

  25. Gupta BB, Agrawal D, Yamaguchi S (2016) Handbook of research on modern cryptographic solutions for computer and cyber security. IGI Global

  26. Gutub A (2010) Pixel Indicator technique for RGB Image steganography. J Emerg Technol Web Intell (JETWI) 2(1):56–64

    Google Scholar 

  27. Gutub A, M. Al-Ghamdi (2019) Image based steganography to facilitate improving counting-based secret sharing. 3D Research - Springer 10(1). ISSN 2092–6731. https://doi.org/10.1007/s13319-019-0216-0

  28. Gutub A, Al-Juaid N (2018) Multi-bits stego-system for hiding text in multimedia images based on user security priority. J Comput Hardware Eng 1(2). https://doi.org/10.63019/jche.v1i2.513, EnPress Publisher

  29. Hua Z, Zhou Y (2016) Image encryption using 2D logistic-adjusted-sine map. Inform Sci, Elsevier 339:237–253

    Google Scholar 

  30. Huang X (2012) Image encryption algorithm using chaotic chebyshev generator. Nonlinear Dyn Springer 67(4):2411–2417

    MathSciNet  Google Scholar 

  31. Hung X (2012) Image encryption algorithm using chaotic Chebyshev generator. Nonlinear Dyn 67:2411–2417

    MathSciNet  Google Scholar 

  32. Jyoti S, Bowade PK, Raghuwansh MM (2015) Technique of video encryption /scrambling using chaotic functions and analysis. J Emerg Technol Innov Res 2(6):1951 - 1958

  33. Kadir A, Hamdulla A, Guo W (2014) Color image encryption using skew tent map and hyper chaotic system of 6th-order CNN. Optik-Int J Light Electron Optics 125(5):1671–1675

    Google Scholar 

  34. Kong D, Cao L, Shen X, Zhang H, Jin G (2018) Image encryption based on interleaved computer-generated holograms. IEEE Trans Industr Inform 14(2):673–678

    Google Scholar 

  35. Kumar M, Kumar S, Budhiraja R, Das MK, Singh S (2016) Intertwining logistic map and Cellular Automata based color image encryption model. Computational Techniques in Information and Communication Technologies (ICCTICT), 2016 International Conference on (pp. 618–623). IEEE

  36. Li C, Luo G, Qin K (2017) An image encryption scheme based on chaotic tent map. Nonlinear Dyn 87:127–133 © springer science+business media Dordrecht 2016

    Google Scholar 

  37. Madhuravani B, Murthy DSR (2017) A hybrid parallel hash model based on multichaotic maps for mobile data security. J Theor Appl Inform Technol JATIT & LLS 95(3):661–669

  38. Mahmood A, Dony R, Areibi S (2013) An adaptive encryption based genetic algorithms for medical images

  39. Murillo Escobar MA, Cardoza L, Lopez-Gutierrez RM, Cruz-Hernandez C (2017) A double chaotic layer encryption algorithm for clinical signals in telemedicine. J Med Syst 41(4):59

    Google Scholar 

  40. Murillo-Escobar M, Hernndez C (2017) A novel pseudorandom number generator based on pseudorandomly enhanced logistic map. Nonlinear Dyn 87(1):407–425

    MathSciNet  Google Scholar 

  41. Naveenkumar S, Panduranga H (2013) Partial image encryption for smart camera", machine learning for signal processing (MLSP). IEEE international workshop, international conference on recent trends in information technology (ICRTIT): 126–132

  42. Pak C, Huang L (2017) A new color image encryption using combination of the 1D chaotic map. Signal Process 138:129–137

    Google Scholar 

  43. Pareschi F, Rovatti R, Setti G (2012) On statistical tests for randomness included in the NIST SP800-22 test suite and based on the binomial distribution. IEEE Trans Inform Forensics Sec 7(2):491–505

    Google Scholar 

  44. Ponuma R, Amuth R (2018) Compressive sensing based image compression-encryption using novel 1D-chaotic map. Multimed Tools Appl, Springer 77(15):19209–19234

    Google Scholar 

  45. Reham AU, Liao X, Kulsoom A, Abbas ASA (2015) Selective encryption for gray images based on chaos and DNA complementary rules. Multimed Tools Appl 74(13):4655–4677

    Google Scholar 

  46. Rogaway P, Shrimpton T (2004) Cryptographic hash-function basics: definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance. J Fast Softw Encrypt 3017:371–388

    MATH  Google Scholar 

  47. Rostami MJ, Shahba A, Saryazdi S, Nezamabadi-pour H (2017) A Novel Parallel Image encryption with chaotic windows based on logistic map. Comput Electric Eng Elsevier 62:384–400

    Google Scholar 

  48. Sam S, Devaraj P, Bhuvaneswaran R (2012) An intertwining chaotic maps based image encryption scheme. Nonlinear Dyn 69(4):1995

    MathSciNet  Google Scholar 

  49. Sheela S, Sathyanarayana SV (2016) Application of Chaos theory in data security-a survey. ACCENTS Trans Inform Sec Proc National Workshop on Cryptol 2(5):1–15

    Google Scholar 

  50. Sufi F, Han F, Khalil I, Hu J (2011) A chaos-based encryption technique to protect ECG packets for time critical telecardiology applications. Sec Commun Netw 4.5:515–524

    Google Scholar 

  51. Tang J, Zhang F (2017) A new code-based encryption scheme and its applications. Int J High Perform Comput Netw 10.6:515–523

    Google Scholar 

  52. Tanvir M, Gutub A (2011) Vibrant color Image steganography using channel differences and secret data distribution. Kuwait J Sci Eng (KJSE) 38(1B):127–142

    Google Scholar 

  53. Wang J, Wang C (2018) Full secure identity-based encryption scheme over lattices for wireless sensor networks in the standard model. International Journal of High Performance Computing and Networking 12(2). https://doi.org/10.1504/IJHPCN.2018.094361

    Google Scholar 

  54. Wang X, Teng L, Qin X (2012) A novel colour image encryption algorithm based on Chaos. Signal Process 92:1101–1108

    Google Scholar 

  55. Wu Y, Yang G, Jin H, Noonan JP (2012) Image encryption using the two-dimensional logistic chaotic map. J Electron Imag

  56. Wu X, Zhu B, Hu Y, Ran Y (2017) A Novel color Image encryption scheme using rectangular transform-enhanced chaotic tent maps. IEEE Access 5:6429–6436

    Google Scholar 

  57. Xing Y, Li M, Wang L (2018) Chaotic-map Image Encryption Scheme based on AES Key Producing Schedule. 2018 IEEE Third International Conference on Data Science in Cyberspace

  58. Xu L, Li Z, Li J, Hua W (2016) A novel bit-level image encryption algorithm based on chaotic maps. Opt Lasers Eng 78:17–25

    Google Scholar 

  59. Ye G, Huang X (2016) A secure image encryption algorithm based on chaotic maps and SHA-3. Sec Commun Netw 9.13:2015–2023

    Google Scholar 

  60. Ye G, Zhou J (2014) A block chaotic image encryption scheme based on self-adaptive modelling. Appl Soft Comput 22:351–357

    Google Scholar 

  61. Yoon E, Jeon I (2011) An efficient and secure Diffie-Hellman key agreement protocol based on Chebyshev chaotic map. Commun Nonlinear Sci Numer Simul 16:2383–2389

    MathSciNet  MATH  Google Scholar 

  62. Zhang J, Gao H (2019) A compact construction for non-monotonic key-policy attribute-based encryption. Int J High Perform Comput Netw 13.3:321–330

    Google Scholar 

  63. Zhang Y, Xiao D (2014) An image encryption scheme based on rotation matrix bit-level permutation and block diffusion. Commun Nonlinear Sci Numer Simul 19(1):74–82

    MATH  Google Scholar 

  64. Zhou Y, Bao L, Chen C (2014) A new 1D chaotic system for image encryption. Signal Process 97:172–182

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roayat Ismail Abdelfatah.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abdelfatah, R.I. A new fast double-chaotic based Image encryption scheme. Multimed Tools Appl 79, 1241–1259 (2020). https://doi.org/10.1007/s11042-019-08234-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-08234-4

Keywords

Navigation