Skip to main content
Log in

Optical cryptosystem for visually meaningful encrypted images based on gyrator transform and Hénon map

  • Published:
Optical and Quantum Electronics Aims and scope Submit manuscript

Abstract

A novel image encryption scheme generating visually meaningful encrypted images (VMEIs) is presented based on the gyrator transform (GT) and the Hénon chaotic map. The optical encryption system exploits the polarization degree of freedom to reduce the system complexity by allowing the use of a single GT system to concurrently apply to both the secret image and the VMEI. The cryptosystem yields a VMEI with the same size  as the secret plain image, which is more secure in either storage or transmission. The results demonstrate that even if the identity of the VMEI is unveiled, any attempt to recover the original image from that VMEI −without knowing the whole secret key− will fail. Unlike previous meaningful cryptosystems that are mainly based on steganographic methods like image hiding and watermarking, the proposed optical cryptosystem adopts a non-steganographic approach by assigning an independent VMEI carrying no information related to the original secret image. The cryptosystem is verified robust against occlusion, noise, statistical attacks, as well as the classical attacks including the chosen-plaintext and chosen-ciphertext attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  • Abdelfattah, M., Hegazy, S.F., Areed, N.F., Obayya, S.S.: Compact optical asymmetric cryptosystem based on unequal modulus decomposition of multiple color images. Opt. Lasers Eng. 129, 106063 (2020)

    Article  Google Scholar 

  • Abuturab, M.R.: Securing color image using discrete cosine transform in gyrator transform domain structured-phase encoding. Opt. Lasers Eng. 50(10), 1383–1390 (2012)

    Article  Google Scholar 

  • Alfalou, A., Brosseau, C.: Optical image compression and encryption methods. Adv. Opt. Photon. 1(3), 589–636 (2009)

    Article  Google Scholar 

  • Bao, L., Zhou, Y.: Image encryption: generating visually meaningful encrypted images. Inform. Sci. 324, 197–207 (2015)

    Article  MathSciNet  Google Scholar 

  • Calderbank, A.R., Daubechies, I., Sweldens, W., Yeo, B.L.: Wavelet transforms that map integers to integers. Appl. Comput. Harmon. Anal. 5(3), 332–369 (1998)

    Article  MathSciNet  Google Scholar 

  • Chai, Gan, Z., Chen, Y., Zhang, Y., A.: A visually secure image encryption scheme based on compressive sensing. Signal Process. 134, 35–51 (2017)

    Article  Google Scholar 

  • Chai, X., Wu, H., Gan, Z., Zhang, Y., Chen, Y.: Hiding cipher-images generated by 2-d compressive sensing with a multi-embedding strategy. Signal Process. 171, 107525, 1–17 (2020)

    Article  Google Scholar 

  • Chen, W., Chen, X.: Security-enhanced interference-based optical image encryption. Opt. Commun. 286, 123–129 (2013)

    Article  ADS  Google Scholar 

  • Das, S., Muhammad, K., Bakshi, S., Mukherjee, I., Sa, P.K., Sangaiah, A.K., et al.: Lip biometric template security framework using spatial steganography. Pattern Recognit. Lett. 126, 102–110 (2019)

    Article  ADS  Google Scholar 

  • Da Silva M., Flottes M.L., Di Natale G., Rouzeyre B., Prinetto P., Restifo M.: Scan chain encryption for the test, diagnosis and debug of secure circuits. In:2017 22nd IEEE European Test Symposium (ETS).IEEE, 1–6 (2017)

  • Deepika, M., Sreekumar, A.: Secret sharing scheme using gray code and xor operation. In:2017 Second International Conference on Electrical, Computer and Communication Technologies (ICECCT). IEEE, 1–5 (2017)

  • Diaconu, A.V.: Circular inter-intra pixels bit-level permutation and chaos-based image encryption. Inform. Sci. 355, 314–327 (2016)

    Article  Google Scholar 

  • Elfiqi, A.E., Khallaf, H.S., Hegazy, S.F., Elsonbaty, A., Shalaby, H.M., et al.: Chaotic polarization-assisted \(L\)DPSK-MPPM modulation for free-space optical communications. IEEE Trans. Wirel. Commun. 18(9), 4225–4237 (2019)

  • Farah, M.B., Guesmi, R., Kachouri, A., Samet, M.: A novel chaos based optical image encryption using fractional fourier transform and dna sequence operation. Opt. Laser Technol. 121, 105777, 1–8 (2020)

    Article  Google Scholar 

  • Ge, R., Yang, G., Wu, J., Chen, Y., Coatrieux, G., Luo, L.: A novel chaos-based symmetric image encryption using bit-pair level process. IEEE Access 7, 99470–99480 (2019)

    Article  Google Scholar 

  • Gutub, A., Al-Ghamdi, M.: Hiding shares by multimedia image steganography for optimized counting-based secret sharing. Multim. Tools Appl. 79(11), 7951–7985 (2020)

    Article  Google Scholar 

  • He, M., Tan, Q., Cao, L., He, Q., Jin, G.: Security enhanced optical encryption system by random phase key and permutation key. Opt. Express 17(25), 22462–22473 (2009)

    Article  ADS  Google Scholar 

  • Hegazy, S. F., Obayya, S. S. A., Saleh, B. E. A.: Orthogonal quasi-phase-matched superlattice for generation of hyperentangled photons. Sci. Rep. 7(4169), 1–14 (2017)

  • Hénon, M.: A two-dimensional mapping with a strange attractor In: the theory of chaotic attractors, pp. 94–102. Springer, Berlin (1976)

    Google Scholar 

  • Javidi, B.: Securing information with optical technologies. Phys. Today 50(3), 27–32 (1997)

    Article  Google Scholar 

  • Kanso, A., Ghebleh, M.: An algorithm for encryption of secret images into meaningful images. Opt. Lasers Eng 90, 196–208 (2017)

    Article  Google Scholar 

  • Krishna P.R., Teja C.V.S., Thanikaiselvan V., et al.: A chaos based image encryption using tinkerbell map functions. In: 2018 Second International Conference on Electronics, Communication and Aerospace Technology (ICECA). IEEE, 578–582 (2018)

  • Li, Y., Wang, C., Chen, H.: A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt. Lasers Eng. 90, 238–246 (2017)

    Article  Google Scholar 

  • Liansheng, S., Bei, Z., Xiaojuan, N., Ailing, T.: Optical multiple-image encryption based on the chaotic structured phase masks under the illumination of a vortex beam in the gyrator domain. Opt. Express 24(1), 499–515 (2016)

    Article  ADS  Google Scholar 

  • Manikandan, V., Masilamani, V.: An efficient visually meaningful image encryption using arnold transform. In:2016 IEEE Students’ Technology Symposium (TechSym).IEEE, 266–271 (2016)

  • Matoba, O., Nomura, T., Perez-Cabre, E., Millan, M.S., Javidi, B.: Optical techniques for information security. Proc. IEEE 97(6), 1128–1148 (2009)

    Article  Google Scholar 

  • Mostafa, G., Alexan, W. A.: high capacity double-layer gray code based security scheme for secure data embedding. In:2019 International Symposium on Networks, Computers and Communications (ISNCC). IEEE, 1–6 (2019)

  • Ping, P., Xu, F., Mao, Y., Wang, Z.: Designing permutation-substitution image encryption networks with henon map. Neurocomputing 283, 53–63 (2018)

    Article  Google Scholar 

  • Ping, P., Mao, Y., Lv, X., Xu, F., Xu, G.: An image scrambling algorithm using discrete henon map. IEEE International Conference on Information and Automation.IEEE p, 429–432 (2015)

  • Priya, S., Santhi B.: A novel visual medical image encryption for secure transmission of authenticated watermarked medical images. Mobile networks and applications. 1–8 (2019)

  • Refregier, P., Javidi, B.: Optical image encryption based on input plane and fourier plane random encoding. Opt. Lett. 20(7), 767–769 (1995)

    Article  ADS  Google Scholar 

  • Rodrigo, J.A., Alieva, T., Calvo, M.L.: Experimental implementation of the gyrator transform. JOSA A 24(10), 3135–3139 (2007a)

    Article  ADS  Google Scholar 

  • Rodrigo, J.A., Alieva, T., Calvo, M.L.: Gyrator transform: properties and applications. Opt. Express 15(5), 2190–2203 (2007)

    Article  ADS  Google Scholar 

  • Shankar, K., Eswaran, P.: Rgb based multiple share creation in visual cryptography with aid of elliptic curve cryptography. China Commun. 14(2), 118–130 (2017)

    Article  Google Scholar 

  • Singh, L.D., Singh, K.M.: Implementation of text encryption using elliptic curve cryptography. Procedia Comput. Sci. 54, 73–82 (2015)

    Article  Google Scholar 

  • Singh, L.D., Singh, K.M.: Visually meaningful multi-image encryption scheme. Arab. J. Sci. Eng. 43(12), 7397–7407 (2018)

    Article  Google Scholar 

  • Sinha, A.: Nonlinear optical cryptosystem resistant to standard and hybrid attacks. Opt. Lasers Eng. 81, 79–86 (2016)

    Article  Google Scholar 

  • Wang, Q.: Optical image encryption with silhouette removal based on interference and phase blend processing. Opt. Commun. 285(21–22), 4294–4301 (2012)

    Article  ADS  Google Scholar 

  • Wu, C., Chang, J., Quan, C., Zhang, X., Zhang, Y.: The optical image compression and encryption method based on fresnel diffraction and discrete wavelet transform. Results Opt. 1, 10021, 1–10 (2020)

    Article  Google Scholar 

  • Xu, M., Tian, Z.: A novel image encryption algorithm based on self-orthogonal latin squares. Optik 171, 891–903 (2018)

    Article  ADS  Google Scholar 

  • Yang, Y.G., Wang, B.P., Yang, Y.L., Zhou, Y.H., Shi, W.M.: Dual embedding model: a new framework for visually meaningful image encryption. Multim. Tools Appl. 80(6), 9055–9074 (2021)

    Article  Google Scholar 

  • Yang, Y.G., Zhang, Y.C., Chen, X.B., Zhou, Y.H., Shi, W.M.: Eliminating the texture features in visually meaningful cipher images. Inform. Sci. 429, 102–119 (2018)

    Article  MathSciNet  Google Scholar 

  • Ye, G.: A block image encryption algorithm based on wave transmission and chaotic systems. Nonlin. Dyn. 75(3), 417–427 (2014)

    Article  Google Scholar 

  • Yu, C., Li, X., Xu, S., Li, J.: Computer generated hologram-based image cryptosystem with multiple chaotic systems. Wireless Networks 1–15 (2020)

  • Zanin, M., Pisarchik, A.N.: Gray code permutation algorithm for high-dimensiona data encryption. Inform. Sci. 270, 288–297 (2014)

    Article  Google Scholar 

  • Zhang, Y., Xiao, D.: Double optical image encryption using discrete chirikov standard map and chaos-based fractional random transform. Opt. Lasers Eng. 51(4), 472–480 (2013)

    Article  Google Scholar 

  • Zhou, Y., Panetta, K., Agaian, S., Chen, C.P.: Image encryption using p-fibonacci transform and decomposition. Opt. Commun. 285(5), 594–608 (2012)

    Article  ADS  Google Scholar 

  • Zhou, J., Zhou, N.R., Gong, L.H.: Fast color image encryption scheme based on 3d orthogonal latin squares and matching matrix. Opt. Laser Technol. 131, 106437, 1–14 (2020)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Salem F. Hegazy or Salah S. A. Obayya.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Abdelfattah, M.G., Hegazy, S.F., Areed, N.F.F. et al. Optical cryptosystem for visually meaningful encrypted images based on gyrator transform and Hénon map. Opt Quant Electron 54, 113 (2022). https://doi.org/10.1007/s11082-021-03469-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11082-021-03469-8

Keywords

Navigation