Skip to main content
Log in

Secure image encryption scheme using high efficiency word-oriented feedback shift register over finite field

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Image encryption is an evolving technique in the arena of data communication. In the last decade, many encryption schemes have been suggested. Unfortunately, most of the current schemes are unable to maintain a balance between security and computational complexity. To overcome this challenge, this paper introduces a novel encryption scheme that effectively maintains the trade-off between security and computational complexity. Initially, the plain image is randomized and scrambled by the Logistic map and Arnold’s scrambling technique. The intermediate image found above, is then encrypted by the special word-oriented feedback shift register (wfsr) to get the final cipher image. Wfsr is inherently suitable for high-quality pseudorandom number generation with good statistical properties. It usually posses high throughput. Further, the elliptic curve Diffie-Hellman (ECDH) is used for sharing the keys required for encryption and decryption process. The performance of the proposed cryptosystem is evaluated based on several statistical properties of the cipher image, the resistance of the cipher image to various attacks, and time required for encryption and key sharing process. The statistical properties of the encrypted image are found out through histogram analysis, correlation and entropy finding, key sensitivity analysis, chi-square test, and NIST randomness test. The resistance of the encrypted image to various attacks is either found out experimentally or indirectly by using metrics like Unified Average Changing Intensity (UACI), Number of Pixel Changing Rate (NPCR). The proposed encryption method compares favorably with similar image encryption schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Abd EL-Latif AA, Abd-El-Atty B, Venegas-Andraca SE (2019) A novel image steganography technique based on quantum substitution boxes. Opt Laser Technol 116:92–102

    Article  Google Scholar 

  2. Abd El-Latif AA, Niu X (2013) A hybrid chaotic system and cyclic elliptic curve for image encryption. AEU-Int J Electron C 67(2):136–143

    Article  Google Scholar 

  3. Abd El-Latif AA, Li L, Niu X (2014) A new image encryption scheme based on cyclic elliptic curve and chaotic system. Multimed Tools Appl 70(3):1559–1584

    Article  Google Scholar 

  4. Abd El-Latif AA, Li L, Wang N, Peng J-L, Shi Z-F, Niu X (2012) A new image encryption scheme for secure digital images based on combination of polynomial chaotic maps Research Journal of Applied Sciences. Eng Technol 4(4):322–328

    Google Scholar 

  5. Abd El-Latif AA, Li L, Wang N, Qi H, Niu X (2013) A new approach to chaotic image encryption based on quantum chaotic system, exploiting color spaces. Signal Process 93(11):2986–3000

    Article  Google Scholar 

  6. Aïssa B, Nadir D, Mohamed R (2013) Image encryption using stream cipher based on nonlinear combination generator with enhanced security. New Trends in Mathematical Sciences 1(1):10–19

    Google Scholar 

  7. Akhavan A, Samsudin A, Akhshani A (2015) Cryptanalysis of ”an improvement over an image encryption method based on total shuffling”. Opt Commun 350:77–82

    Article  Google Scholar 

  8. Abd El-Latif AA, Wang N, Peng J-L, Li Q, Niu X (2013) A new encryption scheme for color images based on quantum chaotic system in transform domain. In: Fifth International Conference on Digital Image Processing (ICDIP 2013), vol 8878. International society for optics and photonics, pp 88781s

  9. Belazi A, Abd El-Latif AA, Diaconu A-V, Rhouma R, Belghith S (2017) Chaos-based partial image encryption scheme based on linear fractional and lifting wavelet transforms. Opt Lasers Eng 88:37–50

    Article  Google Scholar 

  10. Belazi A, Khan M, Abd El-Latif AA, Belghith S (2017) Efficient cryptosystem approaches: S-boxes and permutation–substitution-based encryption. Nonlinear Dyn 87 (1):337–361

    Article  Google Scholar 

  11. Benrhouma O, Hermassi H, Abd El-Latif AA, Belghith S (2015) Cryptanalysis of a video encryption method based on mixing and permutation operations in the dct domains. SIViP 9(6):1281–1286

    Article  Google Scholar 

  12. Bishoi SK, Haran HK, Ul Hasan S (2017) A note on the multiple-recursive matrix method for generating pseudorandom vectors. Discret Appl Math 222:67–75

    Article  MathSciNet  Google Scholar 

  13. Bos JW, Alex Halderman J, Heninger N Jonathan Moore, Michael Naehrig, and Eric Wustrow. Elliptic curve cryptography in practice. Cryptology ePrint Archive, Report 2013/734, 2013. Available: https://eprint.iacr.org/2013/734

  14. Chai X, Yang K, Gan Z (2017) A new chaos-based image encryption algorithm with dynamic key selection mechanisms. Multimed Tools Appl 76(7):9907–9927

    Article  Google Scholar 

  15. Chen J, Zhu Z-l, Zhang L-b, Zhang Y, Yang B-q (2018) Exploiting self-adaptive permutation–diffusion and dna random encoding for secure and efficient image encryption. Signal Process 142:340–353

    Article  Google Scholar 

  16. Das P, Deb S, Kar N, Bhattacharya B (2015) An improved dna based dual cover steganography. Procedia Computer Science 46:604–611

    Article  Google Scholar 

  17. Deb S, Bhuyan B, Ch. Gupta N (2018) Design and analysis of lfsr-based stream cipher. In: Mandal JK, Saha G, Kandar D, Maji AK (eds) Proceedings of the International Conference on Computing and Communication Systems. Springer, Singapore, pp 631–639

    Chapter  Google Scholar 

  18. Dzwonkowski M, Papaj M, Rykaczewski R (2015) A new quaternion-based encryption method for dicom images. IEEE Trans Image Process 24(11):4614–4622

    Article  MathSciNet  Google Scholar 

  19. Fridrich J (1998) Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifurcation Chaos 8(06):1259–1284

    Article  MathSciNet  Google Scholar 

  20. Gan Z, Chai X, Zhang M, Yang L (2018) A double color image encryption scheme based on three-dimensional brownian motion. Multimed Tools Appl 77(21):27919–27953

    Article  Google Scholar 

  21. Kerckhoffs A (1883) La cryptographic militaire. Journal des Sciences Militaires IX:5–38

    Google Scholar 

  22. Kocarev L (2001) Chaos-based cryptography: a brief overview. IEEE Circuits Syst Mag 1(3):6–21

    Article  Google Scholar 

  23. Kumar P, Rana SB (2016) Development of modified aes algorithm for data security. Optik-International Journal for Light and Electron Optics 127(4):2341–2345

    Article  Google Scholar 

  24. Kumar M, Iqbal A, Kumar P (2016) A new rgb image encryption algorithm based on dna encoding and elliptic curve diffie–hellman cryptography. Signal Process 125:187–202

    Article  Google Scholar 

  25. Laiphrakpam DS, Khumanthem MS (2018) A robust image encryption scheme based on chaotic system and elliptic curve over finite field. Multimed Tools Appl 77 (7):8629–8652

    Article  Google Scholar 

  26. Lauter KE, Stange KE The elliptic curve discrete logarithm problem and equivalent hard problems for elliptic divisibility sequences. Cryptology ePrint Archive, Report 2008/099, 2008. Available: https://eprint.iacr.org/2008/099

  27. Li L, Abd ElLatif AA, Qi H, Niu X (2012) An improved additively homomorphic image encryption scheme based on elliptic curve elgamal. International Journal of Advancements in Computing Technology 4:223–230

    Google Scholar 

  28. Liu W, Sun K, Zhu C (2016) A fast image encryption algorithm based on chaotic map. Opt Lasers Eng 84:26–36

    Article  Google Scholar 

  29. Liu H, Kadir A (2015) Asymmetric color image encryption scheme using 2d discrete-time map. Signal Process 113:104–112

    Article  Google Scholar 

  30. Meenpal T, Banik S, Maitra S (2017) A scheme for conditional access-based systems using index locations of dct coefficients. J Real-Time Image Proc 13(2):363–373

    Article  Google Scholar 

  31. Praveenkumar P, Amirtharajan R, Thenmozhi K, Rayappan JBB (2015) Medical data sheet in safe havens–a tri-layer cryptic solution. Comput Biol Med 62:264–276

    Article  Google Scholar 

  32. Praveenkumar P, Kerthana Devi N, Ravichandran D, Avila J, Thenmozhi K, Rayappan JBB, Amirtharajan R (2018) Transreceiving of encrypted medical image–a cognitive approach. Multimed Tools Appl 77(7):8393–8418

    Article  Google Scholar 

  33. Roy S, Pal AK (2018) An svd based location specific robust color image watermarking scheme using rdwt and arnold scrambling. Wirel Pers Commun 98 (2):2223–2250

    Article  Google Scholar 

  34. Rukhin A, Soto J, Nechvatal J, Smid M, Barker E (2001) A statistical test suite for random and pseudorandom number generators for cryptographic applications. Technical report, National Institute of Standards and Technology

  35. Shannon CE (1948) A mathematical theory of communication. Bell Syst Tech J 27(3):379–423

    Article  MathSciNet  Google Scholar 

  36. Teng L, Wang X (2012) A bit-level image encryption algorithm based on spatiotemporal chaotic system and self-adaptive. Opt Commun 285(20):4048–4054

    Article  Google Scholar 

  37. Ul Hasan S, Panario D, Wang Q (2018) Nonlinear vectorial primitive recursive sequences. Cryptogr Commun 10(6):1075–1090

    Article  MathSciNet  Google Scholar 

  38. Wang L, Dong T, Ge M-F (2019) Finite-time synchronization of memristor chaotic systems and its application in image encryption. Appl Math Comput 347:293–305

    MATH  Google Scholar 

  39. Wang X, Teng L, Qin X (2012) A novel colour image encryption algorithm based on chaos. Signal Process 92(4):1101–1108

    Article  MathSciNet  Google Scholar 

  40. Zaghloul A, Zhang T, Hou H, Amin M, Abd El-Latif AA, Abd El-Wahab MS (2014) A block encryption scheme for secure still visual data based on one-way coupled map lattice. International Journal of Security and Its Applications 8 (4):89–100

    Article  Google Scholar 

  41. Zaghloul A, Zhang T, Amin M, Abd El-Latif AA (2014) Color encryption scheme based on adapted quantum logistic map. In: Sixth International Conference on Digital Image Processing (ICDIP 2014), vol 9159. International Society for Optics and Photonics, pp 915922

  42. Zeng G, Han W, He K High efficiency feedback shift register: σ −lfsr. Cryptology ePrint Archive, Report 2007/114, 2007. Available: https://eprint.iacr.org/2007/114

  43. Zhang TJ, Abd El-Latif AA, Amin M, Zaghloul A (2014) Diffusion-substitution mechanism for color image encryption based on multiple chaotic systems. In: Electronic Engineering and Information Science, vol. 981 of Advanced Materials Research, pp 327–330. Trans Tech Publications Ltd 8

  44. Zhang Y, Di X (2013) Double optical image encryption using discrete chirikov standard map and chaos-based fractional random transform. Opt Lasers Eng 51 (4):472–480

    Article  Google Scholar 

  45. Zhang T, El-Fatyany A, Li L, Amin M, Abd El-Latif AA (2015) Secret sharing-based chaotic image encryption. International Journal of Security and Its Applications 9(7):217–224

    Article  Google Scholar 

  46. Zhang TJ, Manhrawy IM, Abdo AA, Abd El-Latif AA, Rhouma R (2014) Cryptanalysis of elementary cellular automata based image encryption. In: Electronic Engineering and Information Science, vol 981 of advanced materials research, pp 372–375. Trans tech publications ltd, 8

  47. Zhao T, Ran Q, Chi Y (2015) Image encryption based on nonlinear encryption system and public-key cryptography. Opt Commun 338:64–72

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to thank Dr. P. Praveenkumar and Dr. Sartaj Ul Hasan for suggesting the problem and for discussions. We are also thankful to the editor and the anonymous reviewers for the useful comments and it has immensely helped us to significantly improve both technical and editorial quality of the manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Subhrajyoti Deb.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendices

Appendix A: wfsr details

Note for Test Vectors:

In [42, B, Page No. -13], all the polynomial equations are listed. As mentioned earlier, 32-bit wfsr has been considered. Initially, 16 blocks of Hex value (i.e., 16 × 32 = 512 bit key/seed value) are loaded in the wfsr and as shown in below.

figure i

Appendix B: PSNR, MSE, and SSIM

$$ \text{PSNR} = 1 - \log_{10}[m \times n]\frac{1}{\text{MSE}} $$
(12)

where,

m × n: image size

$$ \text{MSE} = \frac{1}{m \times n} \sum\limits_{i=0}^{m-1}\sum\limits_{i=0}^{n-1}\left[ I_{i,j} - K_{i,j}\right]^{2} $$
(13)

where,

  • Ii,j: plain image pixel

  • Ki,j: cipher image pixel

$$ \text{SSIM}_{x,y} = \frac{(2\eta_{x}\eta_{y} + l_{1})(2\tau_{xy} + l_{2})}{({\eta_{x}^{2}} + {\eta_{y}^{2}} + l_{1})({\tau_{x}^{2}} + {\tau_{y}^{2}} + l_{2})} $$
(14)

where,

  • ηx: Average of x

  • ηy: Average of y

  • τxy: Covariance of x, y

  • τx: St. Dev of x

  • τy: St. Dev of y

  • ε1: 0.01

  • ε2: 0.03

  • l1: (ε1b)2

  • l2: (ε2b)2

  • b: 2Number of bits per pixel - 1

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deb, S., Biswas, B. & Bhuyan, B. Secure image encryption scheme using high efficiency word-oriented feedback shift register over finite field. Multimed Tools Appl 78, 34901–34925 (2019). https://doi.org/10.1007/s11042-019-08086-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-08086-y

Keywords

Navigation