Skip to main content
Log in

Efficient JPEG Encoding Using Bernoulli Shift Map for Secure Communication

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

To ensure confidentiality and efficient network bandwidth, digital data must be compressed and encrypted. In most communication systems, these two factors are critical for information processing. Image compression and encryption may result in lower restoration quality and performance. Secure-JPEG is an effort to create a compression and encryption technique for digital data. This approach is based on the JPEG compression standard, which is the most extensively used lossy compression scheme. It enhances the usual JPEG compression algorithm to encrypt data during compression. The Secure-JPEG approach encrypts the data while it is compressed, and it may be easily modified to offer near lossless compression. Lossless compression, on the other hand, has a lower compression ratio and is only useful in certain situations. The paper addresses the issue of insufficient security as a result of the usage of a simple random number generator that is not cryptographically safe. The enhanced security characteristics are provided via the Generalized Bernoulli Shift Map, which has a chaotic system with proven security. Several cryptographic tests are used to validate the algorithm's security, and the chaotic system's behavior is also examined.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13

Similar content being viewed by others

Data Availability

The data used for experiments is publically available at: https://github.com/nisarahmedrana/Compression-Friendly-Image-Encryption/upload/main/ImageSet

Code availability

The source code of the project will be made public after acceptance of the manuscript.

References

  1. Lu, Q., et al. (2008). Low-complexity and energy efficient image compression scheme for wireless sensor networks. Computer Networks, 52(13), 2594–2603.

    Article  Google Scholar 

  2. Lian, S., D. Kanellopoulos, and G. Ruffo, Recent advances in multimedia information system security. Informatica, 2009. 33(1)

  3. Smith, D. R., & Palmer, J. T. (1979). Universal fixed messages and the Rivest-Shamir-Adleman cryptosystem. Mathematika, 26(01), 44–52.

    Article  MathSciNet  Google Scholar 

  4. Selent, D. (2010). Advanced encryption standard. Rivier Academic Journal, 6(2), 1–14.

    Google Scholar 

  5. Lian, S., Multimedia content encryption: techniques and applications. 2008: CRC press.

  6. Furht, B., D. Socek, and A.M. Eskicioglu, Fundamentals of multimedia encryption techniques. Multimedia Security Handbook, 2004. 4.

  7. Van Droogenbroeck, M. and R. Benedett. Techniques for a selective encryption of uncompressed and compressed images. in Advanced Concepts for Intelligent Vision Systems (ACIVS). 2002.

  8. Sudharsanan, S. (2005). Shared key encryption of JPEG color images. Consumer Electronics, IEEE Transactions on, 51(4), 1204–1211.

    Article  Google Scholar 

  9. Ahmed, N., et al. (2015). A Novel Image Encryption Scheme Based on Orthogonal Vectors. Nucleus, 52(2), 71–78.

    Google Scholar 

  10. Maqbool, S., et al. Simultaneous Encryption and Compression of Digital Images Based on Secure-JPEG Encoding. in Mexican Conference on Pattern Recognition. 2016. Springer.

  11. Ahmed, N., Asif, H. M. S., & Saleem, G. (2016). A benchmark for performance evaluation and security assessment of image encryption schemes. International Journal of Computer Network and Information Security (IJCNIS), 8(12), 18–29.

    Google Scholar 

  12. Ye, R. (2011). An image encryption scheme with efficient permutation and diffusion processes. Advances in computer science and education applications (pp. 32–39). Springer.

    Chapter  Google Scholar 

  13. Grigoras, V. and C. Grigoras. Chaos encryption method based on large signal modulation in additive nonlinear discrete-time systems. in Proceedings of the 5th WSEAS international conference on Non-linear analysis, non-linear systems and chaos. 2006. World Scientific and Engineering Academy and Society (WSEAS).

  14. Philip, M. and A. Das (2011) Survey Image encryption using chaotic cryptography schemes. IJCA Special Issue on “Computational Science-New Dimensions & Perspectives” NCCSE, 1: 77-83

  15. Wei-bin, C. and Z. Xin. Image encryption algorithm based on Henon chaotic system. in Image Analysis and Signal Processing, 2009. IASP 2009. International Conference on. 2009. IEEE.

  16. Shum, H.-Y., Kang, S. B., & Chan, S.-C. (2003). Survey of image-based representations and compression techniques. Circuits and Systems for Video Technology, IEEE Transactions on, 13(11), 1020–1037.

    Article  Google Scholar 

  17. Khan, M., & Munir, N. (2019). A novel image encryption technique based on generalized advanced encryption standard based on field of any characteristic. Wireless Personal Communications, 109(2), 849–867.

    Article  Google Scholar 

  18. Hossein, M., S. Mahmud, and N. Biswas, Image Compression and Encryption. International Journal of ElectroComputational World & Knowledge Interface, 2011. 1(3).

  19. Zhou, N., et al. (2015). Image compression and encryption scheme based on 2D compressive sensing and fractional Mellin transform. Optics Communications, 343, 10–21.

    Article  Google Scholar 

  20. Alfalou, A., Brosseau, C., & Abdallah, N. (2015). Simultaneous compression and encryption of color video images. Optics Communications, 338, 371–379.

    Article  Google Scholar 

  21. Tong, X.-J., et al. (2013). A new algorithm of the combination of image compression and encryption technology based on cross chaotic map. Nonlinear Dynamics, 72(1–2), 229–241.

    Article  MathSciNet  Google Scholar 

  22. Karmakar, J., Nandi, D., & Mandal, M. (2020). A novel hyper-chaotic image encryption with sparse-representation based compression. Multimedia Tools and Applications, 79(37), 28277–28300.

    Article  Google Scholar 

  23. Yang, Y.-G., et al. (2021). Double image compression-encryption algorithm based on fractional order hyper chaotic system and DNA approach. Multimedia Tools and Applications, 80(1), 691–710.

    Article  Google Scholar 

  24. Zhou, J., et al. (2014). Designing an efficient image encryption-then-compression system via prediction error clustering and random permutation. Information Forensics and Security, IEEE Transactions on, 9(1), 39–50.

    Article  Google Scholar 

  25. Zhou, J., X. Liu, and O.C. Au. On the design of an efficient encryption-then-compression system. in Acoustics, Speech and Signal Processing (ICASSP), 2013 IEEE International Conference on. 2013. IEEE.

  26. Bansal, R. and M.R. Sharma, Designing an Efficient Image Encryption-Compression System Using A New Haar Wavelet. 2014.

  27. Saleem, G., et al., Design and Analysis of a Robust Compression Friendly Image Encryption Scheme. algorithms, 2017 8(2): 1-18

  28. Zhu, H., Zhao, C., & Zhang, X. (2013). A novel image encryption–compression scheme using hyper-chaos and Chinese remainder theorem. Signal Processing: Image Communication, 28(6), 670–680.

    Google Scholar 

  29. Aldossari, M., Alfalou, A., & Brosseau, C. (2014). Simultaneous compression and encryption of closely resembling images: Application to video sequences and polarimetric images. Optics express, 22(19), 22349–22368.

    Article  Google Scholar 

  30. Zhou, N., et al. (2014). Novel image compression–encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensing. Optics & Laser Technology, 62, 152–160.

    Article  Google Scholar 

  31. Matsumoto, M., & Nishimura, T. (1998). Mersenne twister: A 623-dimensionally equidistributed uniform pseudo-random number generator. ACM Transactions on Modeling and Computer Simulation (TOMACS), 8(1), 3–30.

    Article  Google Scholar 

  32. Matsumoto, M., et al., Cryptographic Mersenne Twister and Fubuki stream/block cipher. Cryptology ePrint Archive, 2005.

  33. Jagannatam, A. (2008). Mersenne Twister–A Pseudo random number generator and its variants. George Mason University.

    Google Scholar 

  34. Ojha, A. and S. Sanyal, An Overview of Cryptographic Hash Functions. 2002.

  35. Abinaya, N. and P. Prakasam. Performance analysis of maximum length LFSR and BBS method for cryptographic application. in 2014 International Conference on Electronics and Communication Systems (ICECS). 2014. IEEE.

  36. Ahmed, N., et al. (2015). A novel image encryption scheme based on orthogonal vectors. The Nucleus, 52(2), 71–78.

    Google Scholar 

  37. Wang, Z., et al. (2004). Image quality assessment: From error visibility to structural similarity. IEEE transactions on image processing, 13(4), 600–612.

    Article  Google Scholar 

  38. Ahmed, N., et al., Deep ensembling for perceptual image quality assessment. Soft Computing, 2022: p. 1–22.

  39. Ahmed, N., Asif, H. M. S., & Khalid, H. (2021). PIQI: Perceptual image quality index based on ensemble of Gaussian process regression. Multimedia Tools and Applications, 80(10), 15677–15700.

    Article  Google Scholar 

  40. Khalid, H., Ali, M., & Ahmed, N. (2021). Gaussian Process-based Feature-Enriched Blind Image Quality Assessment. Journal of Visual Communication and Image Representation, 77, 103092.

    Article  Google Scholar 

  41. Ahmed, N., & Asif, H. M. S. (2020). Perceptual Quality Assessment of Digital Images Using Deep Features. Computing and Informatics, 39(3), 385–409.

    Article  Google Scholar 

  42. Ahmed, N., H.M.S. Asif, and H. Khalid, PIQI: perceptual image quality index based on ensemble of Gaussian process regression. Multimedia Tools and Applications, 2021: p. 1–24.

Download references

Funding

There are no funding sources for this project.

Author information

Authors and Affiliations

Authors

Contributions

The contributions of the authors are listed below: N. Ahmed: Conception, coding, experimentations and writeup. M. U. Younus: Coding, experimentations, writeup and review. Muhammad Rizwan Anjum: Writeup and review. G. Saleem: Coding, experimentations, writeup and review. Z. A. Gondal: Coding and experimentations. Sanam Narejo: Proof read and reviewed the manuscript.

Corresponding author

Correspondence to Muhammad Usman Younus.

Ethics declarations

Conflicts of interest

It is declared that there is no financial and other competing conflicts of interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ahmad, N., Younus, M.U., Anjum, M.R. et al. Efficient JPEG Encoding Using Bernoulli Shift Map for Secure Communication. Wireless Pers Commun 125, 3405–3424 (2022). https://doi.org/10.1007/s11277-022-09717-8

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-022-09717-8

Keywords

Navigation