You are on page 1of 17

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/322277374

A Survey and Analysis of the Image Encryption Methods

Article in International Journal of Applied Engineering Research · December 2017

CITATIONS READS

9 6,826

4 authors, including:

Omar Farook Mohammad Subhi R. M. Zeebaree


Universiti Teknologi Malaysia DPU
4 PUBLICATIONS 27 CITATIONS 83 PUBLICATIONS 808 CITATIONS

SEE PROFILE SEE PROFILE

Falah.Y.H Ahmed
Management and Science University
20 PUBLICATIONS 66 CITATIONS

SEE PROFILE

Some of the authors of this publication are also working on these related projects:

Client-Server and Video Broadcasting View project

Remote Controlling Distributed Parallel Computing System Using Google Android Smartphone and Different Operating Systems View project

All content following this page was uploaded by Subhi R. M. Zeebaree on 05 January 2018.

The user has requested enhancement of the downloaded file.


International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

A Survey and Analysis of the Image Encryption Methods

Omar Farook Mohammad1, Mohd Shafry Mohd Rahim1,2, Subhi Rafeeq Mohammed Zeebaree3 and Falah Y.H. Ahmed4,
1
Faculty of Computing, Universiti Teknologi Malaysia (UTM), Johor, Malaysia.
2
IRDA Digital Media Center, Universiti Teknologi Malaysia (UTM), Johor, Malaysia.
3
Computer and Communications Engineering Department, College of Engineering, Nawroz University, Duhok, Iraq.
4
Faculty of Information Sciences & Engineering, Management and Science University (MSU), 40100 Shah Alam, Selangor, Malaysia.

1
Orcid: 0000-0001-7347-5283

Abstract Being a good source to provide users with security and privacy
needed, the digital imaging can play a significant role in
At the present time, the protection of multimedia data has
multimedia technology field. Image encryption is a significant
become a very important process which can be achieved by
process to deny any unauthorized user access [2,3]. Sometime
encryption. Basically, so many different techniques have been
encryption used to increase the ambiguity of the data inside the
used to protect private image data from those who illegally try
image when it used with steganography at the same time and
to have access. An efficient cryptographic scheme is one that
watermarking as well [4,5]. In addition to images many
has a space of a large key that resists brute force search time,
algorithms applied on text for recognize scripts which is done
less execution time complexity/ Highspeed and should be able
by the segmentation where is play a vital role in script
to provide high confusion and diffusion for good security. In
recognition process, as well as some algorithms employed on
this paper, we survey an existing work which uses classic and
voice with multi-speaker by vocal tract length normalization to
modern techniques for image encryption, as the classic
automatic speech recognition [6,7].
techniques used for text based on alphabets as basic elements
while the modern techniques overcome this limitation by used The two terms cryptography and cryptanalysis need to be
mathematical algorithms for coding the information due to their clearly defined to give wide comprehension for the work in
digital system. A comparison has been conducted between progress. Cryptography mathematically encrypts and decrypts
several ciphers techniques (classic and modern) for images information so that the user becomes capable of storing and
based on various parameters such as: Histogram, Correlation, transmitting information that is sensitive within insecure
Number of Pixels Change Rate (NPCR), Unified Average networks. This information is viable to the public except the
Changing Intensity (UACI), Peak Signal to Noise Ratio specified recipients. As for cryptanalysis, it be defined as a
(PSNR), Entropy and Time complexity. An analysis of process to analyze and break down secure communication.
simulation result shows that chaotic encryption technique Encryption is a process in which an algorithm is used to make
especially hyper-chaotic is the most efficient among the all. the transformed information is un-readable by unauthorized
users. Therefore, cryptographic method is simply based on
Keywords: Classical and Modern cryptography, Chaotic,
encoding and transforming information into unreadable cipher
Correlation, Histogram, Key Sensitivity, Entropy.
text to protect a sensitive data such as credit card number. The
encoded data may only be decrypted or turned readable by a
key. Both of symmetric-key and asymmetric-key encryptions
INTRODUCTION
are considered as primary types of encryption [8]. Many
Recently, additional security and privacy problems have been evaluation methods used in this regard such as histogram,
emerged from the rapid development that occurred in the chaotic which is most popular issue to generate key in
communication networks field. The need to secure and reliable encryption and other methods such as simulation [9-11].
means of communication containing images and videos have
Decryption is a reverse process in which unreadable
become extremely necessary, not to mention other related
transformed data that has been subjected to encryption is turned
issues that should be taken into consideration. Accordingly,
back to unencrypted form. In a decryption process, the system
network security and data encryption issues are considered as a
extracts and converts the garbled data and then transform it into
significant subject. Currently, images are considered as the
texts and images that are easily to be understood by both reader
most important source of information. The applications of
and system. Generally, decryption process can be accomplished
image and video encryption can be used in various fields like
either manually, automatically or by using set of keys or
wireless communication, multimedia systems, medical
passwords [12]. Image encryption techniques give challenging
imaging, telemedicine, and military communication [1].
due to used widely in many fields such as pattern recognition,
face detection, image restoration and matching, etc. [13].

13265
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Figure 1: Classification of Cryptography [16]

Image encryption techniques are different from data encryption  Polyalphabetic cipher:
techniques. There are several security problems associated with
The Polyalphabetic Cipher is simply referred to a substitute
digital image processing and transmission, so that it is
cipher whereas a cipher alphabet of a plain alphabet may appear
necessary to maintain both the integrity and the confidentiality
dissimilar from a place to another during encryption process.
of the image [14].
For example, Vigenere Cipher.
(a) Vigenere Cipher
CLASSIFICATION OF CRYPTOGRAPHY
Vigenere cipher is specifically used to encode an alphabetic
The use of cryptography technique is urgently needed to ensure text by implementing several Caesar ciphers of different shift
security when parties exchange confidential messages among values. Generally, each character of key and plain text will be
themselves via a communication line. illustrated by its index during the encryption process. A table
known as Vigenere table or Vigenere square is used in
Cryptography technique can be classified according to its
Vigenere cipher to make substitution in accordance with the
diverse standard methods as a classical and modern techniques
key. Basically, the table is a 26*26 matrix which means that the
as shown in Fig. 1, those techniques will be described with give
English alphabets are written 26 times in different rows
example for each method [15].
reflecting diverse possible shifts. Obviously, both of table and
substitution are used and arranged according to the various shift
values that derived from the key. These clusters behave same
Classical cryptography
as image segmentation that divided homogenously [21-23].
There are two main types of classical cryptography:
Substitution and Transposition[17,18]: The vigenere table proposed in this technique is used further to
implement many different algorithms. According to this table,
the plaintext CALLMEATNINE will be replaced by cipher text
Substitution cipher CTELOOAMGIPO using Key ATTACKATTACK.

Substitution itself is divided into two main types [19,20]: Moreover, Vigenere Cipher can also be viewed from algebraic
aspect. For instance, If the letters A–Z are taken to represent
 Monoalphabetic cipher: numbers 0–25 then Vigenere encryption of E using key K will
The monoalphabetic cipher is a term referred to a simple be written as [24]:
substitute cipher for used key in which a cipher alphabet for Ci = EK(Pi) = (Pi + Ki) mod 26 (1)
each plain alphabet is constant throughout the encryption
and decryption D using the key K,
process. For example, if ‘A’ is encrypted as ‘D’, any number
occurs in that plaintext, ‘A’ will remains encrypted as ‘D’. Pi = DK(Ci) = (Ci – Ki) mod 26 (2)
Caesar cipher is example of Monoalphabetic cipher.
where

13266
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Pi = P0…Pn is the message, Symmetric key cryptography


Ci = C0….Cn is the ciphertext and Privacy plays main role in symmetric algorithms, therefore,
both parties who share same key of encryption and decryption
K= K0.....Km is the used key.
must kept it in secrecy. Accordingly, no third party is allowed
to know the key, otherwise the safety is lost. Obviously,
symmetric algorithm is characterized by not consuming too
Transposition cipher
much computing power. DES, triple DES (3DES), IDEA,
Transposition cipher is simply referred to a mechanism of CAST5, BLOWFISH, TWOFISH, are examples for symmetric
encryption process where the positions are occupied by units of algorithm [28,29]. Generally, it's categorized as one of two:
plaintext (commonly characters or groups of characters) that stream ciphers or block ciphers.
are able to shift according to a regular system in which a
permutation of the plaintext is constituted accordingly. Thus,
the order of units is clearly changed (the plaintext is reordered). Stream cipher :
Mathematically, a bijective function is used on the characters'
A stream cipher can be operated on a single bit (byte or
positions for encrypting and decrypting respectively. Generally,
computer word) and encrypted bits individually at a time.
Rail Fence cipher, Detection and cryptanalysis, Route cipher,
Basically, this process can be achieved when a bit from a key
Columnar transposition, Double transposition, Combinations
stream is added to a plaintext bit. It's worth mentioning that
and Fractionation, Myszkowski transposition, Disrupted
there are two types of stream ciphers known as synchronous
transposition and Grilles are all considered as some of
stream ciphers where a key stream depends mainly on the key
transposition cipher techniques[25].
and asynchronous stream ciphers in which a key stream
They are two types of transposition cipher: depends on the ciphertext, for example: ISAAC, Quad, Fish,
RC4 and SEAL[30].
 Keyless transposition:
(a) RC4 Cipher
Keyless ciphers are a method in which characters are permuted
by implementing writing plaintext in a specific way that differs RC4 is officially known as ''Rivest Cipher 4" which's named
form a way of reading. Essentially, the whole ciphertext can't after Ron Rivest who designed a stream cipher in 1987, as both
be produced unless the permutation is carried out on the entire encryption and decryption process use the same algorithm.
plaintext. The rail fence cipher is example of keyless Basically, the algorithm bases are operating on the use of
transposition. random permutation. The encryption and decryption
procedures include two main processes, the first process is key
 Keyed transposition:
scheduling algorithm (KSA) a changeable length key from 1 to
The key is a method where the plaintext is divided into groups 256 bytes is used for initializing a 256-byte state table, the
of predetermined size called blocks, and then characters are second process is the pseudorandom generation algorithm
permuted by using a key in each block separately. The (PRGA), data stream is simply composed of XORed and series
Columnar is considered as an example of keyed transposition. of generated keys, while key stream doesn’t rely on plaintext in
general. Due to its simplicity, vernam stream cipher is widely
used as it's depends on variable key-size[31]. The schematic
Modern cryptography representation of RC4 is shown in Fig. 2.
Modern cryptography is based on strongly scientific approach
in which cryptographic algorithms around computational are
designed in a way that supposedly to be difficult for an
adversary to break. Theoretically, such systems are not
unbreakable, even so they are infeasible in terms of resisting
practical adversary attempts. Generally, information is
considered to be theoretically secure schemes that provably
cannot be broken, even though they are less practical than
computationally-secure mechanisms. One-time pad is an
example of such systems. Below are two main types of modern
cryptography [26,27]:
 Symmetric key cryptography.
 Asymmetric key cryptography. Figure 2: Schematic representation of RC4[31]

13267
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

It is frequently used in file encryption and communications forward the notion of Salsa20; it is considered one candidates
security such as SSL. The RC4 algorithm is also used in the of the stream, a new synchronous stream cipher. He found it
WEP (wireless equivalent privacy) protocol to serve reasonable if utilizing uncomplicated operations like addition,
confidentiality purpose. Moreover, it was used by many other XOR, constant distance rotation, and non-multiplication of S-
email encryption products. Expectedly, the cipher can operate boxes. This step shows development of a quite fast primitive
too fast in software. The algorithm can be effectively used in which is immune to timing attacks, by construction. There was
both software and hardware due to its simplicity, speed, and transmission of Salsa20 to phase 3 without significant attacks
easiness. Basically, it was believed to be secure until it was recognized. Moreover, a Hash function of 64-byte input and 64-
unprotected to the BEAST attack [32]. byte output is considered as a core of Salsa20. A stream cipher
is manifested in counter mode by employing the Hash function.
(b) Salsa20
The encryption of a plain text of 64-byte block is achieved by
Stream ciphers are short of proficiency and safety; therefore,
hashing the key, block number, and XOR-ing outcome of a
ECRYPT is employed to manage and coordinate the
plaintext, a function done by Salsa20. Below is the definition
eSTREAM of multiyear effort for the identification of novel
of Salsa20/r algorithm [33]:
stream ciphers for common implementation. Brenstein put

𝑧0 𝑦0 z1 = y1 ⊕ ((y0 + y3 ) <<< 7)
𝑧1 𝑦1 z2 = y2 ⊕ ((z1 + y0 ) <<< 9)
[ 𝑧 ] = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑 [ 𝑦 ] → (3)
2 2 z3 = y3 ⊕ ((z2 + z1 ) <<< 13)
𝑧3 𝑦3 { z0 = y0 ⊕ ((z3 + z2 ) <<< 18)

Rowround Operations__________________
𝑦0 𝑦1 𝑦2 𝑦3 ( z0 , ,. z2 , z3 ) = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑(𝑦0 , 𝑦1 , 𝑦2 , 𝑦3 )
𝑦4 𝑦5 𝑦6 𝑦7 ( z5 , z6 , z7 , z4 ) = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑(𝑦5 , 𝑦6 , 𝑦7 , 𝑦4 )
[ 𝑦 𝑦9 𝑦10 𝑦11 ] → (4)
8 ( z10 , , z11 , z8 , z9 ) = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑(𝑦10 , 𝑦11 , 𝑦8 , 𝑦9 )
𝑦12 𝑦13 𝑦14 𝑦15 { ( z15 , z12 , z13 , z14 ) = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑(𝑦15 , 𝑦12 , 𝑦13 , 𝑦14 )

Columnround Operations__________________
𝑦0 𝑦1 𝑦2 𝑦3 ( z0 , z4 , z8 , z12 ) = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑(𝑦0 , 𝑦4 , 𝑦8 , 𝑦12 )
𝑦4 𝑦5 𝑦6 𝑦7 ( z5 , z9 , z13 , z1 ) = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑(𝑦5 , 𝑦9 , 𝑦13 , 𝑦1 )
[ 𝑦 𝑦9 𝑦10 𝑦11 ] → (5)
8 ( z10 , z14 , z2 , z6 ) = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑(𝑦10 , 𝑦14 , 𝑦2 , 𝑦6 )
𝑦12 𝑦13 𝑦14 𝑦15 {( z15 , z3 , z7 , z11 ) = 𝑞𝑢𝑎𝑟𝑡𝑒𝑟𝑟𝑜𝑢𝑛𝑑(𝑦15 , 𝑦3 , 𝑦7 , 𝑦11 )

Salsa20(x) = x + (rowround (columnround (x)))R

The R and r stand for both, double rounds and number of brought into play for two dissimilar messages. The Salsa20
ciphering rounds respectively; that means, (r = 2Rs). Three quarter-round diagram is shown in Fig. 3.
variants of rounds are manifested by Salsa20 stream cipher:
Salsa20/20, having 20 ciphering rounds; Salsa20/12, a
reduction of Salsa20 from 20 rounds to 12 rounds; and
Salsa20/8, a diminution of Salsa20 from 20 rounds to 8 rounds.
Image matrix is a binary sequence of 8×R×C length, where R
stands for the number of rows and C for the number of columns.
Salsa algorithm generates a keystream- a set of pseudo-random
64-byte stream which is equal to image matrix size. To obtain
the cipher image below, each 64-byte block of keystream is
XOR-ed with its equivalent 64-byte block in the plain-image as
follows:
Cipher_image (i) = Keystream(i) ⊕ Plain_image (i) (6)
where, i ={0,1, 2,...,264-1}. The Salsa20 key is a uniform
haphazard sequence of bytes, and the same nonce is never
Figure 3: Salsa20 quarter-round diagram [34]

13268
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Block cipher :
The Block cipher is characterized by its ability to encrypt both
single and entire block of plaintext bits at a time using the same
key. Obviously, all plaintext bits in the same given block will
depend on each other during the encryption process. Practically,
the vast majority of block ciphers are either have a block length
of 128 bits (16 bytes) such as the advanced encryption standard
(AES), or a block length of 64 bits (8 bytes) such as the data
encryption standard (DES) or triple DES (3DES) algorithm.
Moreover, there are other block cipher methods such as
Blowfish, Serpent, Twofish, Camellia, CAST-128, IDEA, RC2, Figure 4: Flowchart of 3DES encryption and decryption
RC5, SEED, ARIA, Skipjack, TEA, XTEA [35]. algorithm [40].

(a) Data Encryption Standard(DES)


DES was evolved in 1974 by an IBM team and was adopted as (c) Advanced Encryption Standard (AES)
a national standard in 1997. Therefore, it was approved by Joan and Vincent Rijmen were the two scientists who
NIST (National Institute of Standards and Technology) as the developed AES in 2000 by using Rijndael block cipher. Both
first encryption standard. of Rijndael key and block length are128, 192 or 256 bits.
DES is simply a 64– bit block cipher under 56– bit key. Generally, Rijndael will implement 9 processing rounds in case
Basically, algorithm and primary alteration are operated both the key length as well as the block key is 128 bit, but if
together as sixteen rounds block cipher and a final alteration. It either the block or the key is 192 bit, Rijndael will implement
has been discovered that there is a proportional correlation 11 processing rounds, while Rijndael implements 13
between the number of rounds and the amount of time required processing rounds if it's 256 bit [39]. Basically, algorithm
for finding a key through the usage of brute- force attack. When would act rather different as a result to each encryption key size,
there is an increase to the number of rounds, there is an accordingly, when the key size increases, it will have a double-
automatic increase to the safety of algorithm. In the recent facet function: the number of the bits increases for rushing data,
decades, DES applications have been widely implemented in and the complication of the cipher algorithm increases [42].
many fields such as commercial, Military, and so on[36]. Round 10 slightly different from others where the Mix Column
Although the DES standard was publicly revealed, its design step is not performed in this round.
criteria has been remained classified. As result, the design has  Byte Substitution (SubBytes): A four rows and four
caused considerable controversy especially when it comes to columns matrix is the upshot of the independent operation
selection of a 56-bit key [37]. of the non- linear byte substitution on each byte of the State
(b) Triple DES (TDES) using the SBox table known as SubByte transformation.

Due to the development of key searching, a triple DES (3DES)  Shiftrows: There is a left- shift movement of the four rows
algorithm has become crucially required as a substitute for a of the matrix. The last three rows of the State witness a
DES. Basically, TDES is considered as the strongest encryption cyclical shift over 1, 2 and 3 bytes, respectively; there is
algorithm due to the use of three round message which simply no shift in the first row. Shifting with respect to each other,
stretches the main size of DES when the algorithm is a new matrix with the same 16 bytes is the consequence.
implemented three times respectively using three diverse keys.
 MixColumns: A specific mathematical task is used for the
Noticeably, a joint key size of 168 bits(three times size 56), is
transformation of each column of four bytes. The input of
far enough away from a brute–force [36]. Furthermore, the use
four bytes and four novel bytes in one column and are
of two different keys for the encryption algorithm is another
taken by the task, there is substitution of the former by the
option to reduce the memory requisite of keys in TDES as it is
later. The process is not implemented as a final step and
available today and used in internet protocol. Although, TDES
the outcome is another matrix of 16 new bytes.
is very secure (used in most banks to keep valuable business
deals safe), but it is very slow and consuming too much time  Addroundkey: The matrix has 16 bytes and they are seen
[39]. Fig.4 is a Flowchart of 3DES encryption and decryption as 128 bits XORed to 128 bits of the round key. As the
algorithm. process continues, a new another analogous round takes
place, but if it is the step, the output is the ciphertext.

13269
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Asymmetric Key Cryptography In the above Fig. 5., P is chosen on the curve and is used as an
element of public key while any random of integer K is taken
The technique that uses different keys in a process of
as the private key. K is a scalar and Q is also point on an elliptic
encrypting and decrypting data is called Public Key
curve can be calculated Q = K*P, where P, Q ∈ E(K) and P+Q
Cryptography (PKC). Essentially, a public key is used for
∈ E(K). Finally, the sum of points P and Q is an equal to the R
encrypting data, while a private key is used for decrypting data.
is a reflection in the x-axis of the third point at which this line
Public Key Cryptography rely on mathematical one–way
intersects the curve. E, P, n and Q together makes the entire
functions which are easily calculate but it is hard to calculate
public key.
their inverse function. Generally, PKC disadvantage is that it's
slower than symmetric key cryptography [43]. This method
some time used in color filtering array of real images taken
CHAOTIC TECHNIQUES
from camera [44, 45]. The following are the diverse algorithm
within asymmetric key cryptography: RSA, DSA, YAK, Diffie Chaos in dynamical systems has got its share of investigation
Hellman, El Gamal, Merkle's Puzzles, ECC. for a long-time span. With the advent of fast computers, the last
two decades witnessed a dramatic increase in the numerical
(a) Elliptic Curve Cryptography (ECC)
investigations on chaos. Two examples are to be taken into
Elliptic curve cryptography [46,47], based on elliptic curves account: Chaotic map and Hyper-chaotic map.
over limited domains, is the public key device. Neal Koblitz
and Victor Miller were the ones who individually put forward
the technique in 1985. It provides many facilities in over other Chaotic map
public cryptosystems one main of which is that it provides a
The logistic map [49,50] is considered as the simplest chaotic
smaller, faster public key cryptosystem. A 160-bit key in ECC
map and the most transparent systems in which order to chaos
is considered as safe as 1024-bit key in RSA. It is based on the
transition is obvious. Being a discrete dynamical system, the
Elliptic Curve Discrete Logarithm issue, recognized as NP-
logistic map is defined by,
Hard problem. The definition of an elliptic curve is revealed by
the equation, xi+1 =  xi (1−xi) (8)
2 3
𝑌 = 𝑥 + 𝑎𝑥 + 𝑏 (7) where 0 ≤ xi ≤ 1 and 0 ≤  ≤ 4. The chaotic behavior is achieved
In the equation, a finite field is represented by a , b and Pn when 3.57< ≤4 as shown in Fig. 6.
elements, P is a prime larger than 3, and 4a3 + 27b2 ≠ 0. The
overall points on the curve are the group of ordered pairs (x, y)
and selected items in the field and such as x and finite field (P
≠ 2 or 3), two affine points and distinct x-coordinates are added,
and the result of addition or subtraction in the field is ignored.
The elliptic curves graph as shown as in Fig. 5.

Figure 6: The bifurcation diagram of the 1D logistic map


[50].
Logistic map used by [51] for encrypting image, the encryption
scheme is consisting of two steps: permutation and diffusion
process as shown as in Fig.7.

Addition: P + Q = R.

Figure 5: An elliptic curve graph [46].


Figure 7: Encryption Structure [51].

13270
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Encryption process logistic map with same initial value that was used in encryption
process. Then, the permutation and diffusion will be used to
The image encryption process includes permutation and
retrieval the original image.
diffusion process. The chaotic logistic maps are used to
generate random sequence to scramble and diffuse the original
image pixels. In permutation process, pixels of the original
Hyper-chaotic map
image will be scrambled in spatial domain. While in diffusion
process, the randomly generated binary sequence will be Hyper-chaotic map is a high-dimensional chaotic system and
masked with bits of pixel in the original image. Encryption considered safer than the low-dimensional chaotic maps when
process is explained in details as follow: used in encryption algorithms because the high-dimensional
chaotic systems have a better sensitivity, larger key space, more
(a) Permutation process: pixels of original image will be
randomness and complex dynamic characteristics such as 5-D
scrambled based on the random sequence generated from
multi-wing hyper-chaotic system [52] is defined as follow,
logistic map.
𝑋 = −𝑎𝑋 + 𝑌𝑍
(b) Diffusion process: based on the random integer sequence
is generated by (9) the scrambled image pixel bits are 𝑌 = −𝑏𝑌 + 𝑓𝑊
shifted either right side (if odd) or left side (if even).
𝑍 = −𝑐𝑍 + 𝑔𝑈 + 𝑋𝑌 (10)
𝑟𝑛𝑑_𝑠𝑞𝑖 = 𝑚𝑜𝑑(𝑥𝑖 × 232 . 256) (9)
𝑈 = 𝑑𝑈 − ℎ𝑋
The random binary sequence will be generated by sine map
𝑊 = 𝑒𝑊 − 𝑌𝑋 2
and cubic map, the scrambled image pixel bits is changed
according to generated sequence. Finally, the cipher image
is produced by convert the random binary sequence to inter
Where X, Y, Z, U, W represent state variables, a, b, c, d, e, f, g,
sequence and this process will be repeated two rounds.
h represent real parameters of system (10). Fig. 8 Phase
portraits of the system (10) attractor with parameters a=10,
b=60, c=20, d=15, e=40, f =1, g =50, h =10.
Decryption process
A decryption process is deemed to be an inverse method for an
encryption process. First, the random sequence is generated by

Figure 8: Phase portraits of system (10) (a) 3D viewed in X–Y–Z space; (b) projection on X–Y plane; (c) projection on X–Z plane;
(d) projection on Y–Z plane; (e) projection on X–W plane; (f) projection on Z–U plane [52].

13271
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

5-D multi-wing hyper-chaotic system is used by [52] for (b) Bit-level permutation process: it is responsible to change
encryption image, this encryption scheme has one round bits of the pixel by recreate four new bytes and combining
consisting of three steps: pixel-level permutation, bit-level them to change bits of each byte. The sequence A will be
permutation and diffusion process as shown as in Fig.9. divided into MN/16 which are 4x4, then multiplying 4x4
matrix and constant matrix to get a new 4x4 matrix, the
multiplication is repeated until executed all MN/16
Initial keys matrices. MN/16 matrices will be combined to obtain a
matrix Dm×n.
(c) Diffusion process: can enhance the robustness encryption
Chaotic system
system against differential attack and statistical attack by
using a key stream strongly related to plain image. The key
stream created by using chaotic sequence L according to
(12):

Chaotic sequence Chaotic sequence 𝐾𝑖 = 𝑚𝑜𝑑(𝑎𝑏𝑠(𝐿𝑖 ) − 𝑓𝑙𝑜𝑜𝑟(𝑎𝑏𝑠(𝐿𝑖 ))) × 10, 256) (12)
The pixel values of the image matrix Dm×n will be encrypted
by (13) and (14):
(13)
Pixel-level Diffusion
Plain image
permutation
Bit-level
permutation
Cipher image
𝐶1 = 𝑚𝑜𝑑(𝐷1 + 𝐶0 , 256) ⨁ 𝑚𝑜𝑑(𝑄1 + 𝐾1 , 256)
𝐶𝑖 = 𝑚𝑜𝑑(𝐷𝑖 + 𝐶𝑖−1 , 256) ⨁ 𝑚𝑜𝑑(𝑄𝑖 + 𝐾𝑖 , 256) (14)
Figure 9: The encryption process [52]
where C0 is a constant, in addition to can be used as the
encryption key
Encryption process The ciphered image will be obtained by repeating the (13) and
The encryption process includes generating chaotic sequence (14) until i=MN.
keys by 5-D multi-wing hyper-chaotic system which related to
characteristics of plain image, according to these sequence keys
the plain image pixel will be shuffled by implementing pixel- Decryption process
level permutation, to increase the security of the cryptosystem A decryption process is considered as an inverse method for
the bit-level permutation is used. Finally, a diffusion operation encryption process. First, generating a chaotic sequence from
is used to get cipher image. Encryption process is explained in chaotic system. Then, inverse the diffusion process by (15) to
details as follow: restore the shuffled image D' and divided it into MN/16
(a) Pixel-level permutation process: A process in which the matrices and inversion matrix to implement inverse operation
correlation of adjacent pixels of a plain image is of bit-level permutation. Finally, carry out inverse operation of
disintegrated, done by covert a plain image matrix IMxN to pixel-level permutation to obtain the plain image P`.
one dimensional vector P={p1,p2,p3,···,pm×n}, then
𝐷𝑖′ = 𝑚𝑜𝑑((𝐶𝑖 ⊕ 𝑚𝑜𝑑(𝑄𝑖 + 𝐾𝑖′ , 256) + 256) − 𝐶𝑖−1 , 256)
calculating the summation of all pixels of the plain image
i = 2, 3, …. mxn (15)
and calculating the initial keys X,Y,Z,U,Z of chaotic
system(10) according to (11) : (11)
𝑠𝑢𝑚 + 𝑆𝑧 PERFORMANCE METRICS
𝑥1 = 𝑘
223 + 𝑆𝑧 To have a thorough scrutiny of the techniques, diverse
𝑥𝑖 = 𝑚𝑜𝑑(𝑥𝑖−1 × 106 , 1) 𝑖 = 2, 3, 4, 5 parameters have been put into work. The current section tackles
all the parameters in detail.
The chaotic system (10) will be created by make iterations
for T0+MN times and to avoid any harmful effects the
former T0 values will be discarded. The chaotic sequence
Visual Assessment
has MN elements, L={L1,L2,L3,···,Lm×n}, sorting the
chaotic sequence in ascending order according to the vector For an efficient encryption method, the encrypted images must
position in the initial chaotic sequence. The image pixel not have any visual information. They should be arbitrary and
positions P will be permuted by applying the sorted highly disordered so that there will impossible for any intruder
sequence of L to get shuffled image to guess even a part of the encrypted image.
Q={Q1,Q2,Q3,···,Qm×n}.

13272
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Key-Space Analysis Differential analysis


Sensitivity to keys and initial parameters used in encryption Sensitivity to minor changes in key and plain image is
should be a basic feature of image encrypted schemes. prerequisite to encrypt any image. Generally, numbers of pixel
Reduction of brute force attacks is due to large key space. Large change (henceforth NPCR) and unified changing intensity
stands for the key space while stands for the time taken to (henceforth UACI) are calculated in encryption scheme for
decode the key. evaluating the changes in a single bit of key or in any pixel
value in the plain-image. NPCR is utilized for measuring the
changes in the rate of pixels number in cipher image if there is
Statistical Analysis modification on only one bit of key or pixel. The symmetrical
plain images of the two ciphered images are assumed to be only
It is a method in which confusion and diffusion properties of an
one- pixel disparity. The grayscale level values of ciphered
encrypted image are analyzed. Evaluation of correlation
images C1, C2 at row i, and column j are all labeled as C1(i,j)
coefficients signifies how strongly the pixels are related to each
and C2(i,j), respectively. NPCR is calculated by using
other and histograms demonstrate pixel relation in frequency
equation(13).
domain. Correlation analysis and histogram analysis can
specify which technique has better features of confusion and ∑𝑖,𝑗 𝐷(𝑖, 𝑗)
diffusion that show a great resistance to statistical attacks. 𝑁𝑃𝐶𝑅 = × 100% (13)
𝑀 × 𝑁
where M and N are the width and height of two random images
and D(i, j) is defined as in equation (14).
Histogram Analysis
1, 𝑖𝑓 𝐶1 (𝑖, 𝑗) ≠ 𝐶2 (𝑖, 𝑗)
Frequency of pixel value shows the histograms of images. 𝐷(𝑖, 𝑗) = 𝑓(𝑥) = { (14)
0, 𝑜𝑡ℎ𝑒𝑟𝑤𝑖𝑠𝑒
There is a thorough statistical discrepancy between the
histograms of encrypted images and the original images. Moreover, UACI can be used to measure the average of
Uniformity of the histograms in encrypted images is an integral intensity for contrast in color component between the two
part for resisting statistical histogram's attacks. cipher images C1(i, j) and C2(i, j), are calculated using equation
(15).
1 𝐶1 (𝑖, 𝑗) − 𝐶2 (𝑖, 𝑗)
Correlation Analysis 𝑈𝐴𝐶𝐼 = [∑ ] × 100% (15)
𝑀 × 𝑁 𝑖,𝑗 255
This parameter calculates the correlation among the adjacent
pixels of an image. A good encryption technique should result
into an encrypted image with no or zero correlation between Key Sensitivity
pixels close to each other. This term is used when even a little distinct key is created, the
A correlation between pairs of plain and cipher image channels result will be a completely dissimilar cipher image. Two
has been analyzed in order to test a correlation between two divergent cipher images are measured by the computation of
adjacent pixels in two plain and cipher images. Equations NPCR and UACI; the original key is normally used to encrypt
below (9-12) illustrate how the correlation coefficients in one whereas one bit change in the key is used to encrypt the
horizontal, vertical and diagonal directions are calculated. other.

𝑅𝑥𝑦 =
𝑐𝑜𝑣𝑎𝑟𝑖𝑎𝑛𝑐𝑒 (𝑥,𝑦)
(9) NPCR > 99% and UACI around 33% illustrates the possibility
√𝐷(𝑥) √𝐷(𝑦) of the scheme to resist differential attack.
𝑁
1
𝐸(𝑥) = ∑ 𝑥𝑖 (10)
𝑁 Pixel/Plain image sensitivity
𝑖=1

1
𝑁 It means that an entire individual encrypted image is the result
𝐷(𝑥) = ∑(𝑥𝑖 − 𝐸(𝑥))2 (11) of even tiny change in a plain image. The two encrypted images
𝑁
𝑖=1 are differentiated by calculating NPCR and UACI. A plain
𝑁 image shows one bit change then encryption employing the
1 same key and initial parameters for the formation of the second
𝑐𝑜𝑣𝑎𝑟𝑖𝑎𝑛𝑐𝑒 (𝑥, 𝑦) = ∑(𝑥𝑖 − 𝐸(𝑥))(𝑦𝑖 − 𝐸(𝑦)) (12)
𝑁 cipher image and the first constituted from the original image.
𝑖=1
The scheme showing NPCR over 99% and UACI over 33% is
In above formulae, x and y stand for adjacent pixels, while N
considered to be secure against differential attack and to be
represents the overall number of duplets (x, y) that obtained
highly sensitive to pixel change.
from the image.

13273
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Information Entropy Analysis is 255 when having pixel of 8 bits per sample, Formula used for
calculation of PSNR are given based on equation (17,18):
The degree of arbitrariness in image content is referred to as
information entropy. The calculation of entropy H(S) of 1 𝑚−1 𝑛−1
𝑀𝑆𝐸 = ∑ ∑ [𝐼(𝑖, 𝑗) − 𝐾(𝑖, 𝑗)]2 (17)
message m is illustrated in equation(16). 𝑚𝑛 𝑖=0 𝑗=0
𝑁−1
1
𝐻(𝑚) = ∑ 𝑃(𝑚𝑖 ) log 2 (16)
𝑃(𝑚𝑖 ) 𝑀𝐴𝑋𝐼2
𝑖=0
𝑃𝑆𝑁𝑅 = 10⋅ 𝑙𝑜𝑔10 (18)
𝑀𝑆𝐸
Where P(mi) refers to probability of symbol mi occurrence and
log denotes base 2 logarithm. The notion of randomness is
proposed as a result of the occurrence of 256 likely results of Computational Speed Analysis
the message m with the same probability. In this case, H(m) =
8 which is deemed an ideal value. The security of the The process of encryption should be fast and not time-
encryption algorithm against entropy attack is highlighted consuming even for bulky images. The types of processor,
when the entropy value is close to 8. programming language and encryption techniques are decisive
for computational speed.

Peak Signal to Noise Ratio (PSNR) analysis


Results
In this analysis, both of image and encrypted image are referred
to signal and noise respectively. Basically, MSE represents a Visual Assessment
collective squared error between stego and original image. Results of various techniques for have been given in Table 1,
There is proportional relation between MSE and error in which in this paper all techniques used Lena image size (256*256) for
lower value of MSE is the lower error. Below is the relation encryption processes.
between m x n monochrome image. Thus, MAX indicates the
maximum value of image pixel. Generally, the value of image

Table 1: Plain, encrypted and decrypted images

Encryption
Type of Technique Plain image Encrypted image Decrypted image
Technique
Substitution

Polyalphabetical
Vigenère
Cipher

RC4
Symmetric

Steam Cipher

Salsa20

13274
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

DES

Block Cipher 3DES

AES
Asymmetric

ECC

Chaotic
map[49]
Chaotic Techniques

Hyper-chaotic
map[50]

Key Space Analysis


Table 2 gives the comparison of key space of all the techniques Throughout the application of all the diverse schemes in the
implemented. current research, it becomes very obvious that the scheme that
the hyper-chaotic has large key space but the Salsa20 map has
Table 2: Key Space Analysis
largest one.
Cipher Key length Key space
Vigenère 128 2128
Statistical Analysis
RC4 256 2256
Salsa20 256 2320 To avoid statistical attacks histogram analysis and correlation
DES 56 256 analysis should be done. The results of these both analysis have
been shown in sections below.
3DES 168 2168
AES 128 2128
ECC 2*64 2128
Chaotic map[49] 3*50 2150
Hyper-chaotic map[50] 273 2273

13275
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Histogram analysis
Table 3: Histogram analysis
Encryption
Type of Technique Plain image Encrypted image Decrypted image
Technique
Substitution

Polyalphabetical
Vigenère
Cipher

RC4

Steam Cipher

Salsa20
Symmetric

DES

Block Cipher 3DES

AES
Asymmetric

ECC

Chaotic
Chaotic Techniques

map[49]

Hyper-chaotic
map[50]

13276
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

In table 3, one can intuitively see the discrepancies in the At one bit change in the original image, NPCR and UACI are
histograms of the images encrypted that were the product of the compared. The results show the efficiency of RC4 and chaotic
application of the many different ways of cryptography. It is to map for NPCR but the best is hyper-chaotic map as it is clear
be noted that RC4 and Slasa20 cryptography, provide a in Table 6. Along with the efficiency of the aforementioned
satisfying histogram yet the chaotic map and the hyper-chaotic techniques the RC4 and logistic map have comparable results
map was to be the pre-eminent among all as it is the most for UACI result, but hyper-chaotic map proves to be the best.
standardized one and prevents revealing any data when the
intruder tries to do some synthesis on the histogram of the
encrypted image. Entropy Analysis
This section includes results for key and pixel sensitivity on
three different size of images.
Correlation analysis
Table 7: Entropy Analysis

Table 4: Correlation analysis Plain image sensitivity Entropy


Vigenère 7.7943
Cipher Horizontal Vertical Diagonal
RC4 7.9968
Vigenère 0.0892 −0.0907 −0.0758
Salsa20 7.9970
RC4 −0.0020 −0.0037 0.0039
DES 7.9959
Salsa20 0.0430 0.0383 0.0117
3DES 7.9966
DES 0.0159 0.0558 0.0069
AES 7.9965
3DES 0.0332 0.0455 −0.0049
ECC 6.7694
AES −0.0045 0.0039 −0.0042
Chaotic map[49] 7.9972
ECC 0.3279 −0.3445 0.3502
Hyper-chaotic map[50] 7.9972
Chaotic map[49] 0.0007 0.0086 −0.0057 Measuring entropy in the encrypted images is shown in Table
Hyper-chaotic map[50] −0.0015 −0.0032 0.0008 7 where Salsa20 and RC4 have high entropy but the chaotic and
hyper-chaotic maps are the highest.
Depending on the analysis provided by Table 4, chaotic map
and hyper-chaotic map cryptography appears to be the
PSNR Analysis
unrivalled as it has the least correlation of all among adjacent
pixels. On the other hand, the AES cryptography and RC4 This section includes results for key and pixel sensitivity on
stream cipher manifest less correlation but not least. three different size of images.
Table 8: PSNR Analysis
Sensitivity Analysis Cipher PSNR
This section includes results for pixel sensitivity of images. Vigenère 9.7637
Table 6: NPCR and UACI analysis for modified pixel RC4 8.3781
Salsa20 8.4642
Plain image sensitivity NPCR UACI
DES 8.4698
Vigenère 0.0015 0.00006
3DES 8.4548
RC4 99.6172 33.5834
AES 8.4021
Salsa20 0.0015 0.0006
ECC 7.9017
DES 0.0216 0.0040
Chaotic map[49] 8.2674
3DES 0.0217 0.0063
Hyper-chaotic map[50] 8.1216
AES 0.0354 0.0137
Elliptic Curve 97.0156 33.4745
PSNR analysis is shown by Table 8. For a good encryption, low
Chaotic map[49] 99.65 33.55 values of PSNR are appreciated. Hyper-chaotic has good PSNR
Hyper-chaotic map[50] 99.61 33.46 value closely followed by chaotic. ECC shows the best PSNR
results.

13277
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

Computational Time Analysis The present study investigates the different types of
methodologies used for image encryption via providing an in-
Table 9: Computational Time Analysis
depth comparison. The similar and the different points of
Cipher Encryption time ciphers depending on the chaotic encryption technique are
Vigenère 0.01634 mentioned whether these ciphers are traditional, modern or
even more recent ones. This idea is highlighted in cases where
RC4 0.23275 chaotic techniques brings about the best encryption results.
Salsa20 1.3875 Table 10 is a synopsis of all the outcomes in situations where
DES 49.1286 the schemes are scored depending on their achievements. The
3DES 143.7368 overall score is the decisive factor for showing chaotic
techniques as the best among all. There are many positive
AES 169.4769
attributes of chaotic techniques. It is the best among all because
ECC 202.1892 the pixels are extremely uncorrelated. The time needed for the
Chaotic map[49] 0.37168 process of searching is enhanced in having safe measures in
Hyper-chaotic map[50] 0.45343 hyper-chaotic technique. Another feature which puts the
chaotic techniques in the first place is its uniformity of
histograms. PSNR value of ECC is the lowest, as a
Encryption should be done in least time and hence RC4 and consequence, AES, RC4 exhibits effective outcomes closely
chaotic map cryptographies are better than others as shown in followed by chaotic techniques. To add more, it has a high
Table 9. But Vigenère proves to be the fastest amongst all. value of entropy and it is highly sensitive to a single bit change
in original pixel or key.

CONCLUSION
Table 10: Analytical comparison of cryptographic techniques

Techniques Key space Histogram Correlation Pixel sensitivity Entropy PSNR Computationa
Implemented analysis analysis l time
Vigenère Poor Very poor Very poor Very poor Moderate Moderate Excellent
RC4 Good Good Good Excellent Good Good Good
Salsa20 Excellent Good Moderate Very poor Good Good Good
DES Very poor Moderate Moderate Very poor Good Good Very poor
3-DES Poor Moderate Moderate Very poor Good Good Very poor
AES Poor Good Moderate Very poor Good Good Very poor
ECC Poor Moderate Moderate Good Poor Excellent Very poor
Chaotic map[49] Poor Excellent Excellent Excellent Excellent Good Good
Hyper-chaotic map[50] Good Excellent Excellent Excellent Excellent Good Good

All the mentioned techniques in the current study have REFERENCES


advantage and disadvantage, but hyper-chaotic technique is the
[1] El-Samie, F. E. A., Ahmed, H. E. H., Elashry, I. F.,
most significant and the effective one among all.
Shahieen, M. H., Faragallah, O. S., El-Rabaie, E. S. M.,
& Alshebeili, S. A. (2013). Image encryption: a
communication perspective. CRC Press.
ACKNOWLEDGEMENTS.
[2] Solomon, C., & Breckon, T. (2011). Fundamentals of
I would be honored to express my indescribable appreciation to
Digital Image Processing: A practical approach with
the supervisor (Mohd Shafry Mohd Rahim) for his considerable
examples in Matlab. John Wiley & Sons.
efforts and valuable notices that contributed to accomplishing
this paper. I would also give special thanks to the university of [3] Das, P. K., Kumar, M. P., & Sreenivasulu, M. (2014).
UTM and its faculty for the endless support which has been Image Cryptography: A Survey towards its
above and beyond my expectation. RMC Vot Growth. Advance in Electronic and Electric
No.QJ130000.13H91 Engineering, 4(2), 179-184.

13278
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

[4] Sharifara, A., Rahim, M. S. M., & Bashardoost, M. [16] Khan, M., & Shah, T. (2014). A literature review on
(2013). A novel approach to enhance robustness in digital image encryption techniques. 3D Research, 5(4), 29.
image watermarking using multiple bit-planes of
[17] Kester, Q. A. (2013). A Hybrid Cryptosystem based on
intermediate significant bits. In Informatics and Creative
Vigenere cipher and Columnar Transposition
Multimedia (ICICM), 2013 International Conference
cipher. arXiv preprint arXiv:1307.7786.
on (22-27). IEEE.
[18] Arockiam, L., & Monikandan, S. (2013). Data security
[5] Bashardoost, M., Rahim, M. S. M., Altameem, A., &
and privacy in cloud storage using hybrid symmetric
Rehman, A. (2014). A Novel Approach to Enhance the
encryption algorithm. International Journal of Advanced
Security of the LSB Image Steganography. Research
Research in Computer and Communication
Journal of Applied Sciences, Engineering and
Engineering, 2(8), 3064-70.
Technology, 7(19), 3957-3963.
[19] Shanmugam, G., Low, R. M., & Stamp, M. (2013).
[6] Harouni, M., Rahim, M. S. M., Al-Rodhaan, M., Saba, T.,
Simple substitution distance and metamorphic
Rehman, A., & Al-Dhelaan, A. (2014). Online
detection. Journal of Computer Virology and Hacking
Persian/Arabic script classification without contextual
Techniques, 9(3), 159-170.
information. The Imaging Science Journal, 62(8), 437-
448. [20] Woods, N. C., & Bhadmus, A. I. (2015). Audiokrypt:
Application of Blowfish for Audio File Encryption.
[7] Lung, J. W. J., Salam, M. S. H., Rehman, A., Rahim, M.
African Journal of Computing & ICT, 8(3), 29-34.
S. M., & Saba, T. (2014). Fuzzy phoneme classification
using multi-speaker vocal tract length [21] Garg, S., Khera, S., Aggarwal, A., & Scholar, P. G.
normalization. IETE Technical Review, 31(2), 128-136. (2016). Extended Vigenere Cipher with Stream
Cipher. International Journal of Engineering
[8] Biswas, B., & Basuli, K. (2012). A novel process for key
Science, 5176.
exchange avoiding man-inmiddle attack. International
Journal of Advancements in Research & [22] Saraswat, A., Khatri, C., Thakral, P., & Biswas, P. (2016).
Technology, 1(4), 75-79. An Extended Hybridization of Vigenere and Caesar
Cipher Techniques for Secure Communication. Procedia
[9] Saberi Kamarposhti, M., Mohammad, D., Rahim, M. S.
Computer Science, 92, 355-360.
M., & Yaghobi, M. (2014). Using 3-cell chaotic map for
image encryption based on biological [23] YuanLai, L. (2016). Research on Image Region
operations. Nonlinear Dynamics, 75(3), 407-416. Classification Based on Automatic
Segmentation. International Journal of Multimedia and
[10] Ye, C. H., Xiong, Z. G., Ding, Y. M., Zhang, X., Wang,
Ubiquitous Engineering, 11(4), 233-242.
G., & Xu, F. (2016). Recursive Chaotic Desynchronized
Fingerprint for Large Scale Distribution Using Social [24] Maruf, F., Riadi, I., & Prayudi, Y. (2015). Merging of
Network Analysis. International Journal of Multimedia Vigenére Cipher with XTEA Block Cipher to Encryption
and Ubiquitous Engineering, 11(7), 311-320. Digital Documents. International Journal of Computer
Applications, 132(1), 27-33.
[11] Feng, Z. W., & Yun, H. (2016). A Novel Multi-Wing
Chaotic System and Circuit Simulation. International [25] Heydari, M., Shabgahi, G. L., & Heydari, M. M. (2013).
Journal of Multimedia and Ubiquitous Cryptanalysis of transposition ciphers with long key
Engineering, 11(7), 385-390. lengths using an improved genetic algorithm. World
Applied Sciences Journal, 21(8), 1194-1199.
[12] Ayushi (2010). A Symmetric Key Cryptographic
Algorithm, International Journal of Computer [26] Mahmood, Z., Rana, J. L., & Khare, A. (2012).
Applications (0975 - 8887), 1(15), 1-4. Symmetric Key Cryptography using Dynamic Key and
Linear Congruential Generator (LCG). International
[13] Sharifara, A., Rahim, M., Shafry, M., & Sayyadi, H.
Journal of Computer Applications, 50(19).
(2015). A Robust Human Face Detection Algorithm
Based on Skin Color Segmentation and Edge Detection. [27] Anand, A., Raj, A., Kohli, R., & Bibhu, V. (2016).
Journal of Theoretical & Applied Information Proposed symmetric key cryptography algorithm for data
Technology, 77(1). security. In Innovation and Challenges in Cyber Security
(ICICCS-INBUSH), 2016 International Conference
[14] Liu, S., Guo, C., & Sheridan, J. T. (2014). A review of
on (159-162). IEEE.
optical image encryption techniques. Optics & Laser
Technology, 57, 327-342. [28] Patel, K. D., & Belani, S. (2011). Image encryption using
different techniques: A review. International Journal of
[15] Al-Vahed, A., & Sahhavi, H. (2011). An overview of
Emerging Technology and Advanced Engineering, 1(1),
modern cryptography. World Applied
30-34.
Programming, 1(1), 3-8.

13279
International Journal of Applied Engineering Research ISSN 0973-4562 Volume 12, Number 23 (2017) pp. 13265-13280
© Research India Publications. http://www.ripublication.com

[29] Raj, B. B., Vijay, J. F., & Mahalakshmi, T. (2016). Secure Algorithm on Reconfigurable Hardware. International
Data Transfer through DNA Cryptography using Journal of Parallel Programming, 44(6), 1102-1117.
Symmetric Algorithm. International Journal of
[42] Kumar, P., & Rana, S. B. (2016). Development of
Computer Applications, 133(2), 19-23.
modified AES algorithm for data security. Optik-
[30] Khurana, M., & Kumari, M. (2015). Security Primitives: International Journal for Light and Electron
Block and Stream Ciphers. International Journal of Optics, 127(4), 2341-2345.
Innovations & Advancement in Computer Science,4,
[43] Purevjav, S., Kim, T., & Lee, H. (2016). Email encryption
471-481.
using hybrid cryptosystem based on Android.
[31] Charbathia, S., & Sharma, S. A (2014). Comparative In Advanced Communication Technology (ICACT), 2016
Study of Rivest Cipher Algorithms. International 18th International Conference on (426-429). IEEE.
Journal of Information & Computation
[44] Kim, S. (2016). Adaptive Camera Image Interpolation
Technology,4(17),1831-1838.
Method using Directional Color Plane
[32] Singhal, N., & Raina, J. P. S. (2011). Comparative Information. International Journal of Multimedia and
analysis of AES and RC4 algorithms for better Ubiquitous Engineering, 11(6), 143-152.
utilization. International Journal of Computer Trends
[45] Liu, G., Bai, B., & Jeon, G. (2016). Fuzzy Detection on
and Technology, 2(6), 177-181.
Color Image. International Journal of Multimedia and
[33] Jolfaei, A., & Mirghadri, A. (2010). Survey: image Ubiquitous Engineering, 11(2), 343-354.
encryption using Salsa20. International Journal of
[46] Nagaraj, S., Raju, G. S. V. P., & Rao, K. K. (2015). Image
Computer Science Issues, 7(5), 213-220.
Encryption Using Elliptic Curve Cryptograhy and
[34] Singh, M. M. (2015). Improving the Diffusion of the Matrix. Procedia Computer Science, 48, 276-281.
Stream Cipher Salsa20 by Employing a Chaotic Logistic
[47] Soleymani, A., Nordin, M. J., & Ali, Z. M. (2013). A
Map. Journal of Information Processing Systems, 11(2):
Novel Public Key Image Encryption Based on Elliptic
310-324.
Curves over Prime Group Field. Journal of Image and
[35] Tripathi, S. K., & kumar Lilhore, U. (2016). An Efficient Graphics, 1(1).
Block Cipher Encryption Technique Based on Cubical
[48] Hankerson, D., Menezes, A. J., & Vanstone, S.
Method and Improved Key. Imperial Journal of
(2006). Guide to elliptic curve cryptography. Springer
Interdisciplinary Research, 2(6).
Science & Business Media.
[36] Karthil, S., & Muruganandam, A. (2014). Data
[49] Pareek, N. K., Patidar, V., & Sud, K. K. (2006). Image
Encryption and Decryption by using Triple DES and
encryption using chaotic logistic map. Image and vision
performance analysis of crypto system. International
computing, 24(9), 926-934.
Journal of Scientific Engineering and Research, 24-31.
[50] Wu, Y., Yang, G., Jin, H., & Noonan, J. P. (2012). Image
[37] Agrawal, M., & Mishra, P. (2012). A modified approach
encryption using the two-dimensional logistic chaotic
for symmetric key cryptography based on blowfish
map. Journal of Electronic Imaging, 21(1), 013014-1.
algorithm. International Journal of Engineering and
Advanced Technology (IJEAT), 1(6), 79-83. [51] Gopalakrishnan, T., Ramakrishnan, S., & Balakumar, M.
(2014). Image encryption using chaos and parity based
[38] Debnath, R., Agrawal, P., & Vaishnav, G. (2014). DES,
pixel modification in permutation. International Journal
AES And Triple DES: Symmetric Key Cryptography
of Computer Applications(IJCA).
Algorithm. International Journal of Science, Engineering
and Technology Research, 3(3) 652–654. [52] Li, Y., Wang, C., & Chen, H. (2017). A hyper-chaos-
based image encryption algorithm using pixel-level
[39] Alanazi, H., Zaidan, B. B., Zaidan, A. A., Jalab, H. A.,
permutation and bit-level permutation. Optics and Lasers
Shabbir, M., & Al-Nabhani, Y. (2010). New comparative
in Engineering, 90, 238-246.
study between DES, 3DES and AES within nine
factors. arXiv preprint arXiv:1003.4085.
[40] Ren, F., Chen, L., & Zhang, T. (2011). 3DES
implementation based on FPGA. In International
Conference on Web Information Systems and
Mining (218-224). Springer Berlin Heidelberg.
[41] Nedjah, N., de Macedo Mourelle, L., & Wang, C. (2016).
A Parallel Yet Pipelined Architecture for Efficient
Implementation of the Advanced Encryption Standard

13280

View publication stats

You might also like