Skip to main content
Log in

Parallel chaos-based image encryption algorithm: high-level synthesis and FPGA implementation

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

A Publisher Correction to this article was published on 16 February 2024

This article has been updated

Abstract

Nowadays, establishing security in data transmission is essential, and it is achieved by cryptography. Encryption of still or video images in specific applications such as Internet of Things, medical and satellite imaging, in applications requiring high-speed encryption, or even in applications where a personal computer is unavailable or cannot be used needs special hardware. In this paper, an image encryption algorithm based on chaos theory named Parallel Chaotic Checksum-based Image Encryption or PCCIE algorithm is proposed that has been able to provide a fast, efficient and secure algorithm with a hardware perspective on the design and parallel system structure. Using high-level synthesis, PCCIE is implemented on a Field Programmable Gate Array (FPGA). The proposed algorithm using small and independent local image buffers solved FPGA internal memory limitation for encryption of large images. Ultimately, a Hexa-core crypto-processor with single-precision floating-point and fixed-point precision has been designed, capable of encrypting \(256 \times 256\) and Full HD images in 2.13 and 59.52 milliseconds, respectively, at 469 and 16 frames per second.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

Data Availability

Standard images such as Lena, Cameraman, and Peppers have been used to evaluate the algorithm and to compare with previous works. Algorithm simulation is done by MATLAB r2017a software. The design of the hardware algorithm, including the simulation and synthesis of the high-level code, has been done by Vivado 2018.3 software.

Change history

Notes

  1. Internet of Things.

  2. Personal Computer.

  3. Central Processing Unit.

  4. Graphics Processing Unit.

  5. Field Programmable Gate Array.

  6. 4th Order Runge Kutta.

  7. Advanced Encryption Standard.

  8. Programmable Logic.

  9. Processing System.

  10. Dynamic Random Access Memory.

  11. Block Random Access Memory.

  12. High-Level Synthesis.

  13. Finite-State Machine.

  14. Advanced eXtensible Interface.

  15. Parallel Chaotic Checksum-based Image Encryption.

  16. Peak signal-to-noise ratio.

  17. Number of Pixel Change Rate.

  18. Unified Average Changing Intensity.

  19. Intellectual Property.

  20. Lookup-Table.

  21. Flip-Flop.

  22. Digital Signal Processing.

References

  1. KS T, N R (2015) A comprehensive survey on performance analysis of chaotic colour image encryption algorithms based on its cryptographic requirements. Int J Inf Technol Control Autom 5(2):15–27. https://doi.org/10.5121/ijitca.2015.5202

    Article  Google Scholar 

  2. Ali M (2019) A survey of the most current image encryption and decryption techniques. Int J Adv Res Comput Sci 10(1):9–14. https://doi.org/10.26483/ijarcs.v10i1.6350

    Article  MathSciNet  Google Scholar 

  3. Kevadia KT, Nayak AM, Patel KS, Patel BU (2016) A literature survey on image encryption. Int J Sci Res Sci Eng Technol IJSRSET 2(6):741–746

    Google Scholar 

  4. Sakthidasan K, Santhosh Krishna BV (2011) A new chaotic algorithm for image encryption and decryption of digital color images. Int J Inf Educ Technol 1(2):137–141

    Google Scholar 

  5. Wang X, Wang Q, Zhang Y (2015) A fast image algorithm based on rows and columns switch. Nonlinear Dyn 79(2):1141–1149. https://doi.org/10.1007/s11071-014-1729-y

    Article  MathSciNet  Google Scholar 

  6. Zhang S, Gao T (2016) An image encryption scheme based on DNA coding and permutation of hyper-image. Multimedia Tools Appl 75(24):17157–17170. https://doi.org/10.1007/s11042-015-2982-x

    Article  Google Scholar 

  7. Yin Q, Wang C (2018) A new chaotic image encryption scheme using breadth-first search and dynamic diffusion. Int J Bifurc Chaos 28(4):1–13. https://doi.org/10.1142/S0218127418500475

    Article  MathSciNet  Google Scholar 

  8. Peng X, Zeng Y (2020) Image encryption application in a system for compounding self-excited and hidden attractors. Chaos Solitons Fractals 139:110044. https://doi.org/10.1016/j.chaos.2020.110044

    Article  MathSciNet  Google Scholar 

  9. Sambas A, Vaidyanathan S, Tlelo-Cuautle E, Abd-El-Atty B, El-Latif AAA, Guillen-Fernandez O, Sukono Hidayat Y, Gundara G (2020) A 3-D multi-stable system with a peanut-shaped equilibrium curve: circuit design, FPGA realization, and an application to image encryption. IEEE Access 8:137116–137132. https://doi.org/10.1109/ACCESS.2020.3011724

    Article  Google Scholar 

  10. You L, Yang E, Wang G (2020) A novel parallel image encryption algorithm based on hybrid chaotic maps with OpenCL implementation. Soft Comput 24(16):12413–12427. https://doi.org/10.1007/s00500-020-04683-4

    Article  Google Scholar 

  11. Hasan FS, Saffo MA (2020) FPGA hardware co-simulation of image encryption using stream cipher based on chaotic maps. Sens Imaging 21(1):35

    Article  ADS  Google Scholar 

  12. Maazouz M, Toubal A, Bengherbia B, Houhou O, Batel N (2022) FPGA implementation of a chaos-based image encryption algorithm. J King Saud Univ Comput Inf Sci 34(10):9926–9941

    Google Scholar 

  13. Sambas A, Vaidyanathan S, Zhang X, Koyuncu I, Bonny T, Tuna M, Alçin M, Zhang S, Sulaiman IM, Awwal AM (2022) A novel 3D chaotic system with line equilibrium: multistability, integral sliding mode control, electronic circuit, FPGA implementation and its image encryption. IEEE Access 10:68057–68074

    Article  Google Scholar 

  14. Wang X, Liu L, Zhang Y (2015) A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt Lasers Eng 66:10–18

    Article  Google Scholar 

  15. Belazi A, Abd El-Latif AA, Belghith S (2016) A novel image encryption scheme based on substitution-permutation network and chaos. Signal Process 128:155–170

    Article  Google Scholar 

  16. Farah MB, Farah A, Farah T (2020) An image encryption scheme based on a new hybrid chaotic map and optimized substitution box. Nonlinear Dyn 99(4):3041–3064

    Article  Google Scholar 

  17. Xie Z, Sun J, Tang Y, Tang X, Simpson O, Sun Y (2023) A K-SVD based compressive sensing method for visual chaotic image encryption. Mathematics 11(7):1658

    Article  Google Scholar 

  18. Abdelfatah RI (2020) A new fast double-chaotic based image encryption scheme. Multimedia Tools Appl 79(1–2):1241–1259

    Article  Google Scholar 

  19. Yasser, I., Khalifa, F., Mohamed, M.A., Samrah, A.S.: A new image encryption scheme based on hybrid chaotic maps. Complexity 2020 (2020)

  20. Ravichandran D, Rajagopalan S, Upadhyay HN, Rayappan JBB, Amirtharajan R (2019) Encrypted biography of biomedical image-a pentalayer cryptosystem on FPGA. J Signal Process Syst 91:475–501

    Article  Google Scholar 

  21. Ciylan F, Ciylan B, Atak M (2023) FPGA-based chaotic image encryption using systolic arrays. Electronics 12(12):2729

    Article  Google Scholar 

  22. Xilinx: Zynq-7000 SoC Overview. Technical report (2016)

  23. Xilinx Inc.: Vivado High-Level Synthesis. Technical report (2018)

  24. Mohammad OF, Shafry M, Rahim M, Rafeeq S, Zeebaree M, Ahmed FYH (2017) A survey and analysis of the image encryption methods. Int J Appl Eng Res 12(23):13265–13280

    Google Scholar 

  25. Alvarez G, Li S (2006) Some basic cryptographic requirements for chaos-based cryptosystems. Int J Bifurcat Chaos 16(8):2129–2151. https://doi.org/10.1142/S0218127406015970

    Article  MathSciNet  Google Scholar 

Download references

Funding

No funding was received for writing the article.

Author information

Authors and Affiliations

Authors

Contributions

SS: Design, implementation, manuscript, prepared figures. VR: Consulting in designing hardware, chaotic systems, manuscript (As Supervisor Professor) AA: Consulting in designing and verification of hardware implementation, manuscript (As Advisor Professor) All authors reviewed the manuscript.

Corresponding author

Correspondence to Vahid Rashtchi.

Ethics declarations

Conflict of interest

There are no competing interests.

Ethical approval

Not applicable for this case.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The original online version of this article was revised: "In this article the author’s name Saeed Sharifian Moghimi Moghaddam was incorrectly written as M. M. Saeed Sharifian.”.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Moghimi Moghaddam, S.S., Rashtchi, V. & Azarpeyvand, A. Parallel chaos-based image encryption algorithm: high-level synthesis and FPGA implementation. J Supercomput (2024). https://doi.org/10.1007/s11227-023-05784-1

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11227-023-05784-1

Keywords

Navigation