You are on page 1of 26

The Visual Computer

https://doi.org/10.1007/s00371-022-02736-3

ORIGINAL ARTICLE

New color image encryption using hybrid optimization algorithm


and Krawtchouk fractional transformations
Mohamed Amine Tahiri1 · Hicham Karmouni1,2,4 · Ahmed Bencherqui2 · Achraf Daoui2 · Mhamed Sayyouri2 ·
Hassan Qjidaa1 · Khalid M. Hosny3

Accepted: 9 November 2022


© The Author(s), under exclusive licence to Springer-Verlag GmbH Germany, part of Springer Nature 2022

Abstract
This paper proposes a new method for encryption of RGB color images by combining two encryption approaches: the spatial
approach and the transformation approach. The proposed method uses the 3D fractional modified Henon map (3D FrMHM)
and the discrete fractional Krawtchouk moments (FrDKM). We have also proposed a new hybrid optimization algorithm (H-
SSAOA) to optimize the parameters of the proposed Henon map and the parameters of the Krawtchouk fractional moments.
This algorithm is based on the hybridization of two metaheuristic algorithms: the "Salp Swarm Algorithm" (SSA) and the
"Arithmetic Optimization Algorithm" (AOA). The simulation results reveal the optimization efficiency of the proposed hybrid
algorithm H-SSAOA compared to other meta-heuristic algorithms and the efficiency of the suggested encryption method for
encrypting RGB color images in terms of sensitivity to the security key and resistance to different attacks.

Keywords RGB image encryption · Discrete fractional Krawtchouk moments · Metaheuristic algorithms · Optimization ·
Slap swarm algorithm · Arithmetic optimization algorithm · Modified 3D fractional Henon map

1 Introduction
B Hicham Karmouni
hicham.karmouni@usmba.ac.ma With the evolution of informatics services, visual data secu-
Mohamed Amine Tahiri rity has become more critical to ensure the safety of sensitive,
mohamedamine.tahiri@usmba.ac.ma confidential, and critical data. With this evolution, digital data
Ahmed Bencherqui are transmitted and transferred over networks, which exposes
ahmed.bencherqui@usmba.ac.ma it to major insecurity issues such as confidentiality, authen-
Achraf Daoui tication, hacking, falsification, and careless use of this data
achraf.daoui@usmba.ac.ma [1, 2]. Since images are private digital data, their transfer
Mhamed Sayyouri over networks still presents many problems that are not yet
mhamed.sayyouri@usmba.ac.ma fully resolved. Encryption of images effectively ensures the
Hassan Qjidaa visual privacy of their contents while preserving their quality
qjidah@yahoo.fr and size [3–5]. In the literature, encryption methods can be
Khalid M. Hosny separated into three major areas:
k_hosny@yahoo.com
1 CED-ST, STIC, Laboratory of Electronic Signals and Systems
(1) Spatial approach refers to the image’s two-dimensional
of Information LESSI, Dhar El Mahrez Faculty of Science,
Sidi Mohamed Ben Abdellah-Fez University, Fez, Morocco plane. Methods based on this approach apply alterations
2 Engineering, Systems and Applications Laboratory, National
directly to the components of the image to be encoded
School of Applied Sciences, Sidi Mohamed Ben Abdellah before transferring it. In this regard, some previous stud-
University, Fez, Morocco ies will be cited: Image encryption with a fractional
3 Department of Information Technology, Faculty of Computers order Henon was presented in [6]. M. Guillermo et al.
and Informatics, Zagazig University, Zagazig 44519, Egypt also present a deformable logistic q-map for image
4 National School of Applied Sciences at Cadi Ayyad encryption [7]. V. Rathore et al. proposed a bit-plane
University, Marrakech, Morocco image encryption technique based on the Henon map

123
M. A. Tahiri et al.

[8]; other interesting works have been presented in [9, to benefit from both algorithms’ advantages in optimizing
10]. the parameters of 3D FrMHM and FrDKM to increase the
(2) A transformation approach that refers to the equivalent complexity of the security keys of the encrypted images.
plane of the original two-dimensional image. By using In summary, this paper’s primary contribution is introduc-
an appropriate transformation model, this approach ing a new RGB image encryption system by combining two
transforms images from the spatial domain to the fre- different encryption approaches: the spatial approach and the
quency or moment domain. In this context, we note transformation approach. It is based on the following aspects:
some work: Ogri et al. contributed a new encryption
technique based on the Meixner fractional [11]. Also,
in [12], José et al. submitted a multiparametric frac- (1) Introduced a novel hybrid optimization algorithm and
tional transform of number theory used to create an referred to it as (H-SSAOA), based on the SSA and
encryption technique. In [13], Yang et al. studied the AOA optimization algorithms.
Hahn moments for image feature extraction in encrypted (2) Introduction of an improved chaotic system by modi-
domains. In addition, X.Kang et al. presented a realistic fying the conventional 3D fractional Henon map (3D
color image encryption method based on the discrete FrHM), which significantly increases and expands the
fractional angular transform [14]. Tao et al. explored available key space for the encryption technique without
new methods of image encryption based on the frac- increasing the dimension of the chaotic system.
tional Fourier transform [15]. Pei discusses discrete (3) Optimization of 3D FrMHM and FrDKM parameters
gyrator transforms computational algorithms and appli- by the hybrid optimization algorithm H-SSAOA.
cations in [16].
(3) Optical approaches based on the two spatial and fre- The rest of this work is structured as follows: Sect. 2
quency domains to generate an encrypted image. In describes the proposed hybrid optimization technique (H-
this sense, we cite the work of: Wang et al. presented SSAOA). Section 3 will represent the fractional order Henon
in [17] optical image encryption by reverse engineer- map in traditional and modified 3D. In Sect. 4, we will
ing. Chen et al. [18] provided a new image encryption give the fractional order of Krawtchouk moments. Section 5
technique based on multi-beam interference. Liansheng describes the construction of the proposed encryption tech-
et al. [19] used vortex beams to encode numerous images nique. Section 6 illustrates the outcomes of simulations and
in the gyrator domain. In [20], Luan et al. researched comparisons that show how the suggested method is better
asymmetric image encryption, including suppression than other methods in the literature.
of silhouettes using interference and equal modulus
decomposition. In [21], Wang et al. presented image
encryption with divergent illumination.
2 Literature review
Motivated by the concept of image encryption techniques,
which play an important role in multimedia applications to Due to the distinctive ideal cryptographic characteristics of
secure and authenticate digital images [70–72], and after a chaotic systems, these systems have been widely used in
deep discussion of the above literature in order to address and 1D and 2D signal encryption systems [25–28]. In recent
overcome some of the problems found by the researchers. years, new algorithms have been introduced, which combine
Indeed, in this paper, a novel algorithm is proposed for the existing approaches with chaotic systems, such as frequency
encryption of RGB color images that combines two very transformation, deoxyribonucleic acid and others.
well-known approaches, namely the spatial approach, which Slimane et al. [34] applied DNA sequence operations to
is based on the use of the 3D modified fractional Henon map confusion and diffusion. However, the algorithm has a high
(3D FrMHM), and the transformation approach, which is correlation of pixel points after encryption. Xu et al. [35] used
manifested by the use of the discrete fractional Krawtchouk a chaotic system to encrypt on the binary plane. Although the
moments (FrDKM), The latter belongs to the family of encryption effect is good, the chaotic sequence is independent
discrete orthogonal moments [22–24]. The proposed encryp- of the plaintext. Therefore, it is vulnerable to the chosen text
tion method also relies on using a new hybrid optimization attack. Raza et al. [36] proposed a new bit-order encryption
algorithm to optimize the parameters of 3D FrMHM and method using a three-dimensional puzzle and a chaotic sys-
FrDKM to construct more powerful security keys. The pro- tem for encryption since this algorithm only changes the pixel
posed hybrid optimization algorithm is named H-SSAOA. It position during the scrambling process, so it is vulnerable to
is based on combining two popular optimization algorithms: statistical attacks. Table 1 summarizes the various current
the Salp Swarm Algorithm (SSA) and the Arithmetic Opti- image encryption techniques using the different encryption
mization Algorithm (AOA). This hybridization is proposed approaches.

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

Table 1 Various recent methods of encrypting images

References The approach uses The method used Use security key optimization

[18] Optical approach The method is based on the use of –


multi-beam interference and vector
composition.
[29] Optical approach The method is based on dividing the –
images into a series set of
3D-distributed points.
[30] Spatial approach The method relies on the 7D No
hyper-chaotic map to generate security
keys.
[31] Spatial approach The method lies in using hybrid chaotic No
maps to generate security keys.
[32] Spatial approach The method is based on Chen’s chaotic No
system.
[33] Spatial approach The method is based on using the No
Lorenz-Rossler chaotic system and the
2D logistic map.
[11] Transformation approach The method resides in the use of No
Meixner’s fractional discrete moments
to generate security keys
[13] Transformation approach The method lies in the use of Hahn No
moments
[14] Transformation approach The method is based on the discrete No
fractional angular transform.
Suggested Spatial and transformation The 3D FrMHM and FrDKM-based Used the new H-SSAOA optimization
method approach method for generating security keys algorithm

3 The Proposed hybrid algorithm X j ( j  0, 1, 2, 3, ..., n) that represents the positions of n


Salps, taking into account the upper bounds UBj and lower
Metaheuristic hybridization combines the characteristics of bounds LBj of the jth dimension. Then the SSA updates the
two or more different metaheuristic algorithms to benefit leader position for (j  1) using Eq. (1) or followers (j ≥2)
from the advantages of each algorithm for solving optimiza- using Eq. (2). The latter uses Newton’s law of motion to go
tion problems [37, 38]. The origin of this approach goes toward food F [41].
back to the work of Fred Glover [39], but researchers have
not widely applied it until recent years. Motivated by the 
F j + c1 ((U B j − L B j )c2 + L B j ); c3 ≥ 0
idea of hybridization and its advantages, we will propose, X 1j  (1)
in this section, a new hybrid optimization algorithm based F j − c1 ((U B j − L B j )c2 + L B j ); c3 ≺ 0
on SSA and AOA. The objective is to use this algorithm to
optimize the parameters of the 3D FrMHM and the fractional 1 i 
X ij  X j + X i−1
j (2)
Krawchouk polynomials to build more robust security keys 2
in encrypting color images.
where c1 , c2 ∈ [0, 1] and c3 ∈ [0, 1] random numbers.
3.1 Salp swarm algorithm It should be noted that c1 plays a critical role in SSA, as
it controls the balance between the inspection and manipula-
The SSA algorithm [40] adopts the attitude of a chain of tion phases. The c1 is a time-varying parameter, and this is
Salps in the oceans, namely the navigation behavior in search because it depends on the number of iterations as defined in
of food under the leader’s command [41]. Generally, the Eq. (3).
leader inspects the search space for optimal regions that con-
tain food while the other members of the chain (followers)  2
4×Citer

manipulate the area surrounding the leader [42]. To provide a c1  2 × e Miter
(3)
more detailed overview, we describe the process of the SSA
algorithm as follows: In the first step, we construct a matrix

123
M. A. Tahiri et al.

3.2 Arithmetic optimization algorithm xi, j (Citer + 1)



best(x j ) − (M O P + ε) × ((U B j − L B j ) × μ + L B j ), r3 < 0.5

The AOA meta-heuristic algorithm adopts the arithmetic best(x j ) + M O P × ((U B j − L B j ) × μ + L B j ) otherwise
operators in mathematics and is based on the population (7)
for solving problems and optimizing solutions without con-
sidering their derivatives [43]. Note that the optimization Note that, for the case where r3 <0.5, the first subtraction
process of population-based algorithms is based on two main operator (−) starts the inspection phase, and the addition
phases: inspection and manipulation. In the following, we operator (+) remains negligible until the subtraction operator
give a detailed overview of the AOA algorithm: in the first (−) finishes its current task. Otherwise, the addition operator
step, a collection of randomly achieved candidate  solutions (+) starts the inspection phase.
X  x1, 1 , x2, 1 , x3, 1 , ...., x N , n−1 , x N , n [44]. Then, After presenting the two optimization algorithms, SSA
we use Eq. (4) to speed up the local search for the optimal and AOA, it is time to present our proposed hybrid algorithm,
solution: H-SSAOA.

M O A(Citer )  M O Amin + Citer 3.3 Details of H-SSAOA


 
M O Amax − M O Amin
× ;
Miter A hybridization is a creative approach adopted by many sci-
Citer ∈ [1, Miter ] (4) entists and researchers in the field of optimization based on
metaheuristics to improve the efficiency and performance of
Secondly, in the inspection phase, the AOA refers to mul- optimization processes (inspection and manipulation) [45,
tiple convergences to achieve a wide coverage of the search 46]. The hybridization approach is based on two main cri-
space to avoid local solutions based on two main arithmetic teria: the level and the mode: the hybridization level can be
operators, divisions (÷) and multiplications (×) (Eq. (5)) and low or high. Each hybridization level generates two modes:
the function of the optimization probability (MOP) (Eq. (6)) the relay mode and the co-evolutionary mode [39, 47].
[44]. In this context, the same creative approach was followed
xi, j (Citer + 1) to develop the optimization strategy based on the proposed

best(x j )/(M O P + ε) × ((U B j − L B j ) × μ + L B j ), r2 < 0.5 H-SSAOA algorithm. The SSA model divides the population
 into leaders and followers [41]. However, leader Salpe has a
best(x j ) × M O P × ((U B j − L B j ) × μ + L B j ) otherwise
(5) random and weak character, and it is easy to achieve the local
optima. This problem is due to moving the leader in the search
space unsuccessfully and inefficiently. Indeed, from Eq. (1),
An integer μ denotes the control parameter for adjusting
we consider the variation X 1j concerning Fj as follows:
the search process, and MOP denotes the optimization prob-
ability function [44].  
X 1j  F j ± c1 (U B j − L B j )c2 + L B j (8)
1/α  
Citer
M O P(Citer )  1 − ; Citer ∈ [1, Miter ] (6) X 1j  F j ± c1 c2 (U B j − L B j ) + c1 × L B j ; c1 and c2 ∈ [0, 1]
1/α
Miter (9)

α denotes the sensitive parameter that defines the precision If the variables c1 and c2 take their maximum
 values, the
of the manipulation phase. term c1 c2 (U B j − L B j ) ∈ 0, U B j − L B j means that the
Note that, for the case where r 2 < 0.5, the first division leadership position X 1j  F j ± c1 c2 (U B j − L B j ) always
operator (÷) starts the inspection phase, and the multipli- stays in the proper search space. At this level, it should be
cation operator (×) remains negligible until the division noted that the added value c1 × L B j c1 ∈ [0, 1] may affect
operator (÷) finishes its current task. Otherwise, the mul- the leadership position inappropriately, which may hinder
tiplication operator (×) starts the inspection phase [44]. the search process using SSA [48]. Motivated by: (i) Solving
Finally, in the manipulation phase, the AOA algorithm this problem and (ii) Developing a new hybrid algorithm, we
refers to a precise convergence to achieve an improvement present the main steps of the proposed algorithm H-SSAOA
of the solution obtained during the inspection phase based, based on SSA and AOA optimizers in the flowchart Fig. 1:
on the one hand, on the two main arithmetic operators, Sub- The H-SSAOA algorithm is based on integrating the AOA
traction (−) and Addition (+) (Eq. (7)), on the other hand, on algorithm into the SSA algorithm to improve the exploration
the MOP function (Eq. (6)) [44]. capacity, as we will present in Pseudo Code 1. More precisely,

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

the leader location X 1j of the SSA algorithm is updated by FrHM and the parameters of the fractional Krawtchouk poly-
the AOA algorithm as shown by the following mathematical nomials.
formula of the leader Salpes:
X i (Citer + 1)




best(x j )/(M O P + ε) × ((U B j − L B j ) × μ + L B j )), r2 < 0.5 4 The 3D Fractional Order Henon Map

best(x j ) × M O P × ((U B j − L B j ) × μ + L B j ) ) otherwise


⎪ best(x j ) − (M O P + ε) × ((U B j − L B j ) × μ + L B j )), r3 < 0.5 A chaotic system [50–52] is known on the one hand for


best(x j ) + M O P × ((U B j − L B j ) × μ + L B j ) )s, otherwise its determinism and, on the other hand, its unpredictability.
(10) This system is perfectly described by well-defined equations
according to the dimension (1D, 2D, or 3D) and the type
The convergence performance of the proposed H-SSAOA of chaotic system, for example, the Henon map [44], the
is compared to three other hybrid algorithms, GWO-CS Ikeda map [45], and the quadratic map [46]. The relationship
[49], GWO-SCA [46], and PSO-GWO [45]. Figure 2 shows between these two paradoxical notations manifests through
the illustrative convergence curves obtained by employing sensitivity to initial conditions.
six test functions (Table 2): Unimodal reference functions We will present: (i) an overview of the classical fractional
(F1-F2), Multimodal reference functions (F8-F9), and Fixed- order Henon map. (ii) 3D FrMHM and numerical tools for
dimension multimodal reference functions (F14-F15). The studying its dynamics and stability. iii) The parameter opti-
H-SSAOA achieves the best solutions compared to other mization of the 3D FrMHM. With the aim of later use in the
algorithms on the six test-selected functions in terms of con- production of security keys with the intention of encryption
vergence speed.

After analyzing the convergence performance of H-


of RGB images, it should be noted that the 3D fractional-
SSAOA and showing its efficiency compared to other algo-
order has more complex dynamic behavior and is, therefore,
rithms for the optimization problems, we will proceed to the
more suitable for our RGB image encryption algorithm.
following Sects. 3 and 4, in which we will adopt the proposed
H-SSAOA algorithm to optimize the parameters of the 3D

123
M. A. Tahiri et al.

Table 2 Unimodal, multimodal,


and multimodal with fixed Function Dimensions Range F min
dimensions
n
F1: f (x)  2
i1 x i 30 [−100.0,100.0] 0
d i
F2: f (x)  i1 ( j1 x j )
2 30 [−10.0, 10.0] 0
n √
F8: f (x)  i1 (x i sin .( |x i |)) 30 [−500, 500] − 418.9729 ×
Dim
F9: f (x)  30 [−5.12.0, 5.12.0]
n
i1 [x i − 10 cos(2π x i ) + 10]
2

F14: f (x)  2 [−65, 65] 0.998


 −1
1 25 1
500 + j1 j+ 2
i1 (xi −ai, j )
 2
11 x 1 (bi2 +bi x 2 )
F15: f (x)  i1 ai − bi2 +bi x 3 +x 4
4 [−5, 5] 0.00030

Fig. 1 H-SSAOA flowchart

4.1 The dynamics of the 3D fractional-order Classical To better understand the dynamics of FrCHM, we use 2D,
Henon Map (FrCHM) and 3D images obtained  digitally,
 as shown in Fig. 3. For
the system parameters: α, γ , B  [0.01, 0.856, 0.724],
Mathematically, the 3D FrHM is defined discretely by the initial conditions [x(0), y(0), z(0)]  [0.0, 0.0, 1.0] and n
iterative formula Eq. (11), with (x, y, z) ∈ R 3 , (α, γ , B) ∈  2200, and υ  0.92.
R3 the fractional order υ ∈ [0, 1] [53].

⎧ n

⎪ x(n)  x(0) + (υ)
1 (n−i+υ)
+ B × z(i − 1) + γ × y(i − 1) − x 2 (i − 1) − x(i − 1))

⎪ (n−i+1) (α

⎪ i1
⎨ n
(n−i+υ)
y(n)  y(0) + (υ)
1
(n−i+1) (x(i − 1) − y(i − 1)) (11)




i1


n
(n−i+υ)
⎩ z(n)  z(0) + (υ)
1
(n−i+1) (y(i − 1) − z(i − 1))
i1

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

F1 : F2 :
104 Objective space 105 Objective space
7 SSAAOA SSAAOA
GWOCS GWOCS
GWOSCA 2.5 GWOSCA
Best score obtained so far 6 PSOGWO PSOGWO

Best score obtained so far


5 2

4
1.5

3
1
2

0.5
1

5 10 15 20 25 30 35 40 45 50 5 10 15 20 25 30 35 40 45 50
Iteration Iteration

F8 : F9 :
Objective space Objective space
450 SSAAOA
-2000 GWOCS
GWOSCA
-3000 400
PSOGWO
SSAAOA
-4000 GWOCS 350
Best score obtained so far

Best score obtained so far


GWOSCA
-5000 PSOGWO
300
-6000
250
-7000
200
-8000

-9000 150

-10000 100
-11000
50
-12000

10 20 30 40 50 60 70 80 90 100 10 20 30 40 50 60 70 80 90 100
Iteration Iteration

F14 : F15 :
Objective space Objective space
220 SSAAOA
GWOCS -2000
200 GWOSCA
-3000
PSOGWO
180 SSAAOA
-4000 GWOCS
Best score obtained so far

Best score obtained so far

160 GWOSCA
-5000 PSOGWO
140
-6000
120
-7000
100
-8000
80
-9000
60
-10000
40
-11000
20
-12000

1 2 3 4 5 6 7 8 9 10 10 20 30 40 50 60 70 80 90 100
Iteration Iteration

Fig. 2 Convergence results for F1-F2-F8-F9-F14-F15

123
M. A. Tahiri et al.

1 1

0.8 (a) 0.8 (b)


0.6 0.6

0.4 0.4
Y

0.2 0.2

Z
0 0

-0.2 -0.2

-0.4 -0.4

-0.6 -0.6
-0.6 -0.4 -0.2 0 0.2 0.4 0.6 0.8 1 -0.6 -0.4 -0.2 0 0.2 0.4 0.6 0.8 1
X X

1 (c)
0.8
0.6
0.4
0.2
Z

0
-0.2
-0.4
-0.6
1
0.5 1
0.8
0.6
0 0.4
0.2
-0.5 0
-0.2
Y -0.4 X
-1 -0.6

1
x
0.8 (d)
0.6
0.4
0.2
0
-0.2
-0.4
-0.6
-0.8
-1
0 500 1000 1500 2000
y
1
0.8 (e)
0.6
0.4
0.2
0
-0.2
-0.4
-0.6
-0.8
-1
0 500 1000 1500 2000

1
z
0.8 (f)
0.6
0.4
0.2
0
-0.2
-0.4
-0.6
-0.8
-1
0 500 1000 1500 2000

Fig. 3 Plot of the 2D and 3D FrCHM: a 2D phase space (x, y). b 2D phase space (x, z). c 3D phase space (x, y, z). d First coordinate as a function
of n. e The second coordinate as a function of n. f The third coordinate as a function of n

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

Figure 3a–c represents the system as single points in a map. Figure 4a–c represents the chaotic system modified by
space; the latter is called phase space. This representation single points in space. We notice that the points draw shapes
allows us to distinguish chaotic behavior from random behav- very similar to the infinite shape. Figure 4d–f presents the
ior. Note that the points will form a closed curve if the three x, y, and z coordinates as a function of n  2200 iter-
system is chaotic. If not, the system points fill the phase ations; these figures show how stable the system’s iterative
space randomly [53, 54]. Using the same parameters and ini- equations are in front of large values of n. From the results
tial conditions, we obtain Fig. 3d–f, representing the three in Fig. 4, we can confirm that the modified system is chaotic
coordinates x, y, and z as a function of n iterations. These and stable for large values. Therefore, the latter can generate
figures show how stable the iterative equations of the system security keys to encrypt and decrypt RGB images.
are in front of large values of n. From the results obtained After introducing the modified 3D FrMHM and presenting
in Fig. 3, we can confirm that, on the one hand, the points some results that showed the latter’s efficiency, we have now
do not draw any particular shape, and, on the other hand, the arrived at an important step. Optimizing the fractional ϕ1 ,
instability of the iterative system equations in front of large ϕ2 , ϕ3 order and the additional υ parameters of FrMHM to
values of n, this is also confirmed by Table 3. have good results when encrypting and decrypting the RGB
To conclude, the chaotic property of FrCHM is destroyed images.
as a result of the spread of numerical mistakes in the system Figure 5 shows a flowchart that summarizes the idea of
(overflow) that appear during numerical computations due optimizing the 3D FrMHM parameters by seeking to mini-
to the existence of the non-elementary analytical function mize the objective function "correlation function." This step
Gamma (Gamma (172=Inf). The following section deals with relies on using the hybrid algorithm presented in the first
the modified 3D Henon map that will be used to overcome section, H-SSAOA, to optimize the parameter vector. To
numerical instability problems related to the propagation of provide a more detailed overview, we describe the optimiza-
numerical values. tion process of the H-SSAOA algorithm as follows: first, we
choose test images, taking into account the initial parame-
4.2 The dynamics of the 3D fractional order ters of the hybrid H-SSAOA algorithm, the FrMHM map,
modified Henon map (FrMHM) and the objective function "correlation function." Second,
the FrMHM is calculated using the parameters generated by
The proposed solution to the previously mentioned instabil- H-SSAOA. Third, the image will be encrypted by adopting
ity problem was obtained by replacing x  (n−i+υ)
(n−i+1) with
the permutation and diffusion [8] using the parameters gen-
e L N (x) . Furthermore, we propose a modified 3D FrHM by erated by the previous step. The first manifests itself through
adding in the parameter space three additional ϕ1 , ϕ2 , ϕ3 υ, ϕ1 , ϕ2 , ϕ3 parameters, while the second manifest through
parameters to increase the map’s complexity and, conse- υ ∗ , ϕ4 , ϕ4 , ϕ5 parameters, as seen in the encryption algo-
quently, the key security in the image encryption process. rithm in Section 5. Fourth, we evaluate the value of the
The modified 3D FrMHM thus proposed is defined by correlation function. This step is repeated iteratively until
the iterative formula Eq. (12) with (x, y, z) ∈ R 3 , (α, γ , the maximum number of iterations is reached. Finally, the
B) ∈ R 3 fractional order υ ∈ [0, 1].

⎧ n

⎪  1
A1 × (1 − ϕ1 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1)))

⎪ x(n) x(0) + (υ)

⎪ i1
⎨ n
y(n)  y(0) + (υ)
1
A2 × (1 − ϕ2 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1))) (12)




i1


n
⎩ z(n)  z(0) + (υ)
1
A3 × (1 − ϕ3 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1)))
i1

with output of this optimization generates the optimal


 ∗
 vector val-
⎧ ues Voptimal  υ, ϕ1 , ϕ2 , ϕ3 , υ , ϕ4 , ϕ4 , ϕ5 optimal .
⎪ 2
⎨ A1  α + B × z(i − 1) + γ × y(i − 1) − x (i − 1) − x(i − 1)
A2  x(i − 1) − y(i − 1) (13)

⎩ A  y(i − 1) − z(i − 1)
3
5 Fractional Krawtchouk moments
We use the same parameters and conditions as the 2D
and 3D figures used in the previous section to determine and We will briefly introduce fractional Krawtchouk polynomi-
p
visualize the quality and effectiveness of the modified Henon als order K  K n (x; N − 1), 0 ≤ n, x ≤ N − 1 [55, 56] to

123
M. A. Tahiri et al.

Table 3 3D fractional order


modified Henon map values n  169 n  170 n  171 n  172 n  173 n  1000
computed for n  0:1000
x 0.5790 0.2168 0.6136 Inf Inf Inf
y 0.2347 0.5818 0.2128 Inf Inf Inf
z 0.5092 0.2321 0.5848 Inf Inf Inf

use later in RGB image encryption to increase the security (1) It has not been used much in encrypting and decrypting
key space. For more details about this polynomial, you can RGB images.
consult the following article: [50, 51]. Mathematically, the (2) It has two additional parameters plus the control param-
calculation of fractional polynomials is based mainly on the eters, increasing the complexity of the security key that
properties of [49]: a) Orthogonality, b) Symmetry, and c) K will be used later in the image encryption.
eigenvalues. From these properties, by combining the eigen-
vectors of K, we may generate a collection of orthonormal
eigenvectors of K: To select the best benefit of FrDKM when applied to the
encrypting of RGB images, we adopt the proposed H-SSAOA
K  V DV T (14) to optimize the parameter V ∗  [P1 , P2 , a, b].
Figure 6 shows a flowchart that summarizes the idea
where D and V represent, respectively, the diagonal matrix of optimizing the parameters of FrDKM. In the first step,
and the set of orthonormal eigenvectors we choose images considering the initial parameters of H-
SSAOA and the objective function PSNR, which should
 be maximal. Then, we compute the moments of the image
V  [u 1 , v1 , u 2 , v2 ..., u m , vm ]
If the size of K is even chosen in the first step using Eq. (19) and the parameter
D  Diagonal(1, −1, 1, −1, ..., 1, −1)
(15) generated by H-SSAOA. Then we reconstruct the image
 using Eq. (20) and evaluate the value of the PSNR objec-
V  [u 1 , v1 , u 2 , v2 ..., u m , vm , u m+1 ]
If the size of K is odd tive function. We reiterate the last step until the maximum
D  Diagonal(1, −1, 1, −1, ..., 1, −1, 1)
number of iterations is achieved. Finally, the output of this
(16)
optimization generates the optimal values for the vector

Voptimal  [P1 , P2 , a, b]optimal .
It is important to take note that the components of D can
be written as e− jk with k  {0, 1, ..., N − 1} the matrix After having presented the theoretical framework of 3D
K a of size N and the order “a” corresponding to an angle FrMHM and FrDKM, in what follows, we propose an algo-
α with α  πa: rithm for encryption of RGB images by adopting the optimal
values of FrMHM and FrDKM, which will be noted as O-

N −1 FrMHM and O-FrDKM.
K a  V Da V T  e− jkα vk vkT (17)
k0

D a  Diagonal(e− j0α , e− j1α , e− j2α ..., e− j(N −1)α ) (18) 6 Proposed encryption system
The definition of the FrDKM and their fractional order Image encryption is a powerful approach to ensure the visual
inverse a, b corresponding to the angle α and β where α  privacy of their content while preserving its format, size, and
π .a, β  π .b an image g (x, y) can be expressed by Eqs. quality. There are three main ways to encrypt images to make
(19) and (20), respectively [55]. them more secure: the spatial approach, the transformation
approach, and the optical approach, as mentioned in Fig. 7.
F (a, b)  K ( p 1 , a) × g × K ( p 2 , b) (19) In this context, the following section presents a color
image encryption algorithm based on 3D O-FrMHM
g  K ( p1 , −a) F (a, b) K ( p2 , −b) (20) and O-FrDKM. The RGB image encryption process is
described in detail below. Let’s start with a prepro-
We can observe in Eq. (19) that there are four cessing phase that will be attributed to optimizing the
{P1 , P2 , a, b} parameters, while the classical discrete parameters of FrDKM { p1 , p2 , a, b} and 3D-FrMHM
Krawtchouk polynomial contains just two {P1 , P2 }-control {υ, ϕ1 , ϕ2 , ϕ3 , υ ∗ , ϕ4 , ϕ4 , ϕ5 }. When we choose the right
parameters. It should be noted that we have deliberately used parameters in this phase, we can ensure that the keys we use
FrDKM in this paper for two reasons. to protect the RGB image will be strong enough.

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

x,y x,z
0.8 0.8
(a) (b)
0.6 0.6

0.4 0.4

0.2 0.2

0 0

-0.2 -0.2

-0.4 -0.4

-0.6 -0.6
-0.5 0 0.5 1 -0.5 0 0.5 1

(c)

x
1
0.8
0.6 (d)
0.4
0.2
0
-0.2
-0.4
-0.6
-0.8
-1
0 500 1000 1500 2000
y
1
0.8 (e)
0.6
0.4
0.2
0
-0.2
-0.4
-0.6
-0.8
-1
0 500 1000 1500 2000
z
1
0.8
0.6
(f)
0.4
0.2
0
-0.2
-0.4
-0.6
-0.8
-1
0 500 1000 1500 2000

Fig. 4 Plot of the 2D and 3D FrMHM: a 2D phase space (x, y). b 2D phase space (x, z). c 3D phase space (x, y, z). d First coordinate as a function
of n. e The second coordinate as a function of n. f The third coordinate as a function of n.

123
M. A. Tahiri et al.

Fig. 5 Flowchart of optimization


of FrMHM parameters

Fig. 6 Optimization flowchart of


FrDKM parameters

Fig. 7 Classification of image


encryption approaches

Step 1: Extract the RGB component of the original image does not affect the visual quality Ioriginal . Note that this step
Ioriginal by decomposing it into three matrices: I R , I G , and is independent of the encryption key generated afterward.
I B . Each of these three components is subdivided into bit Step 3: The Scrambling of I R , I G , and I B Steps consists of
planes. two main phases:
Step 2: We integrate noise in the least significant bits plane of
• Generation of three chaotic sequences (vectors) using
each matrix IR , IG , and IB in this step. This slight modification
3D O-FrMHM:
causes: (a) significant changes in the encrypted image; (b)

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

 
X (n + 1)  x0 The parameters ϕ4 , ϕ5 , ϕ6 , x0∗ , y0∗ , z 0∗ , α, γ , B, υ∗
1 
n
correspond to the initial values provided as the second
+ A1 × (1 − ϕ1 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1)))
(υ)
i1
security key (KEY 2), with A∗1  α + B × z ∗ (i −
Y (n + 1)  y0 1) + γ × y ∗ (i − 1) − x ∗2 (i − 1) − x ∗ (i − 1),A∗2 
1 
j x ∗ (i − 1) − y ∗ (i − 1) and A∗3  y ∗ (i − 1) − z ∗ (i − 1).
+ A2 × (1 − ϕ2 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1))) • Reshape X*, Y*, and Z* sequences into 2D matrices
(υ)
i1 x, yN , M x, yN , M
Z (n + 1)  z 0
K R  {K R (x, y)}x, y1 ,K G  {K G (x, y)}x, y1
x, yN , M
1 
k and K B  {K B (x, y)}x, y1 , respectively. These
+ A3 × (1 − ϕ3 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1)))
(υ) matrixes are designed to be key images of scram-
i1 x, yN , M
(21) bled matrixes. S R  {S R (x, y)}x, y1 ,SG 
x, yN , M x, yN , M
{SG (x, y)}x, y1 and S B  {S B (x, y)}x, y1 .
where the parameters {ϕ1 , ϕ2 , ϕ3 , x0 , y0 , z 0 , α, γ , B, υ} Then, apply the XOR operation to obtain encrypted
x, yN , M
are initial values given as the first security key (KEY matrices D  {D(x, y)}x, y1 of each RGB layer
1), with A1  α + B × z(i − 1) + γ × y(i − 1) − as follows:
x 2 (i − 1) − x(i − 1),A2  x(i − 1) − y(i − 1) and
A3  y(i − 1) − z(i − 1). x, yN , M
{D R (x, y)}x, y1
x, yN , M
 {K R (x, y)}x, y1
x, yN , M
⊕ {S R (x, y)}x, y1
The elements of the vectors: X  [x(1); x(N × M)], x, yN , M
{DG (x, y)}x, y1
x, yN , M
 {K G (x, y)}x, y1
x, yN , M
⊕ {SG (x, y)}x, y1
Y  [y(1); y(N × M)], and Z  [z(1); z(N × M)] x, yN , M x, yN , M x, yN , M
{D B (x, y)}x, y1  {K B (x, y)}x, y1 ⊕ {S B (x, y)}x, y1
are sorted in ascending order, the sorted values must be
(23)
stored in variables named X*, Y*, and Z* with X ∗ 
[x ∗ (1); x ∗ (N × M)],Y ∗  [y ∗ (1); y ∗ (N × M)] where x  1, 2, 3, ..., N , y  1, 2, 3, ..., M and ⊕ is
and Z ∗  [z ∗ (1); z ∗ (N × M)]. In addition, the vari- the XOR in the bit sense
ables named L x(i),L y( j) and Lz(k) must be given • Finally, the output blocks {D R (x, y)}x, y1 ,
x, yN , M
indices, e.g., L(1) must be given the index that comes x, yN , M x, yN , M
from X ∗(1), and L(2) is the location from which X ∗(2) {DG (x, y)}x, y1 and {D B (x, y)}x, y1 are
comes. assembled to generate the color image I ∗original .
• Transform the IR image matrix into a 1D vector; per-
x, y N , M
mute the latter elements according to L x(i), to obtain the I ∗original + {D R (x, y)} x, y 1
sequence S R  [S R (1) , S R (N × M)]. Then, reshape x, y N , M x, y N , M
x, yN , M + {DG (x, y)} x, y 1 + {D B (x, y)} x, y 1 (24)
the S R  {S R (x, y)}x, y1 vector into a 2D matrix
to generate scrambled IR . This phase is then per-
Step 5: We adopt the two-dimensional fractional order O-
formed for the IG and IB matrices to obtain SG 
x, yN , M x, yN , M FrDKM by calculating the corresponding moments for the
{SG (x, y)}x, y1 and S B  {S B (x, y)}x, y1 ,
I ∗original image via the following equation:
respectively.
Step 4: In the diffusion step, we use 3D O-FrMHM to F (a, b)  K ( p1 , a) × I ∗original ×K ( p2 , b) (25)
x, yN , M
create key matrices D R  {D R (x, y)}x, y1 & DG 
x, yN , M
{DG (x, y)}x, y1
x, yN , M To increase and improve the security of our encryp-
and D B  {D B (x, y)}x, y1 . Note
tion scheme against different attacks, where the parameters
that this stage is composed of three main phases:
{ p1 , p2 , a, b} are initial values given as the first security key
• Generation of three chaotic sequences as follows: (KEY 3).

 
1 n
X ∗  f loor x0∗ + A∗1 × (1 − ϕ4 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1)))
(υ∗)
i1
⎛ ⎞
1 j
Y ∗  f loor ⎝ y0∗ + A∗2 × (1 − ϕ5 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1))) ⎠
(υ∗)
i1
 
1 k
Z ∗  f loor z 0∗ + A∗3 × (1 − ϕ6 × |cos(i)|) × e( L N ((n−i+υ))−L N ((n−i+1))) (22)
(υ∗)
i1

123
M. A. Tahiri et al.

Fig. 8 The RGB image encryption scheme

Fig. 9 Original image


"Woodland Hills" and their pixel
distributions

We now focus on the decryption algorithm after finish- 7 Results of the simulations
ing the presentation in detail on the RGB image encryption
algorithm. The difference lies in step 5. Practically, in the The high level of security and robustness of our proposed
case of the encryption process, we use Eq. (19) with the algorithm against different kinds of attacks needs to be
{P1 , P2 , a, b} parameters to calculate the discrete moments demonstrated to prove our algorithm’s promised effective-
of the RGB image. However, in the case of decryption, using ness. The proposed algorithm was evaluated in this section
Eq. (20) with the {P1 , P2 , −a, −b} parameters to calculate using the well-known color images of sizes 512 × 512 and
the inverse of the moments. To conclude, Fig. 8 presents a 256 × 256 via Matlab® 2021 software on an Intel® Core™i3
flowchart that summarizes the algorithm for the encryption computer. Consequently, this part has been separated into
of RGB images six analyses: (1) security analysis, (2) histogram analysis,
After giving the theoretical background of the proposed (3) correlation analysis, (4) entropy analysis, (5) differential
encryption technique, the next step is to put the simulation attack analysis, (6) noise attack analysis.
and comparison results into practice to confirm the effective-
ness of the suggested encryption strategy.

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

Fig. 10 Sensitivity of the key with a change of 10−15

123
M. A. Tahiri et al.

16000 6000 4500

14000 4000
5000
3500
12000
4000 3000
10000
2500
8000 3000
2000
6000
2000 1500
4000
1000
1000
2000 500

0 0 0
0 50 100 150 200 250 0 50 100 150 200 250 0 50 100 150 200 250

Fig. 11 The original images and their histograms

7.1 Security analysis The Key Sensitivity with a change 10−15 for the "Wood-
land Hills" image of size 512 × 512 is shown in Fig. 10.
An important feature of a good encryption system is its Figure 10a shows the image "Woodland Hills" encrypted
sensitivity to the security key (KEY), which produces a com- with the key "KEY" and its pixel distribution. In the same
pletely different encrypted image under a slightly modified sense, the experiment is extended to be performed for the
security key. In other words, an attacker with a key guess decryption process. Figure 10b gives the "Woodland Hills"
cannot reveal the original Ioriginal image. It is important image decrypted with the "KEY" key and its pixel distri-
to note that the security key created by our encryption bution, while Fig. 10c gives the "Woodland Hills" image
technique comprises three different keys, representing the decrypted with the perturbed "KEY*" key and its pixel distri-
concatenation of the keys created in steps 3, 4, and 5: In other bution. Moreover, we notice that the PSNR  7.0354 value of
words,
 it is K EY  {K EY 1, K EY 2, K EY 3},K EY  the image decrypted  using the perturbed key (KEY*) is very
ϕ1 , ϕ2 , ϕ3 , x0 , y0 , z 0 , α, γ , υ, ϕ4 , ϕ5 , ϕ6 , x0∗ , y0∗ , z 0∗ , α, γ , υ∗,
lowpin1 , front
p2 , a,ofbthe
. one decrypted using the real key (KEY)
In practice, the following scenario is used to determine PSNR  70.1256, this indicates that the suggested algorithm
the key sensitivity: First, the original image Ioriginal (Fig. is extremely sensitive to changes in the security key
9) is encrypted by the security key “KEY” to produce
the encrypted RGB image Ienc 1 . Second, the security key
“KEY” is modified with a minor change “KEY*,” and then
the encryption Ioriginal is performed using the modified key 7.2 Histogram analysis
to obtain the encrypted image Ienc 2 . The influence of KEY
and KEY* is measured by adopting the "peak signal-to-noise Another metric is commonly used to check data distribution
ratio," This latter compares the resemblance of the decrypted and to judge the robustness and effectiveness of the encryp-
image to the original image by using the two keys KEY and tion algorithm adopted in opposition to statistical attacks.
KEY* as follows: This metric is called the histogram, adapted to graphically
illustrate the distribution and the diffusion of pixel values in
 2  the image. It should be noted that the encryption algorithm is
k
PSNR  10 log10 (26) effective if its histogram is approximately balanced [57]. In
MSE
practice, the following scenario is followed to determine the
−1
 
N M−1   2 quality of the proposed algorithm. First, several clear images
1 ∧
MSE  f (x, y) − f (x, y) (27) were selected, and their corresponding encrypted images
N×M were calculated using the proposed encryption algorithm. In
x0 y0

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

Encrypted Peppers image Encrypted Earth from space Encrypted San Diego image
512×512 image 512×512 512×512

1200 1200 1200

1000 1000 1000

800 800 800

600 600 600

400 400 400

200 200 200

0 0 0
0 50 100 150 200 250 0 50 100 150 200 250 0 50 100 150 200 250

1200 1200 1200

1000 1000 1000

800 800 800

600 600 600

400 400 400

200 200 200

0 0 0
0 50 100 150 200 250 0 50 100 150 200 250 0 50 100 150 200 250

1200 1200 1200

1000 1000 1000

800 800 800

600 600 600

400 400 400

200 200 200

0 0 0
0 50 100 150 200 250 0 50 100 150 200 250 0 50 100 150 200 250

Fig. 12 The encrypted images are accompanied by each channel’s histogram (R, G, B).

addition, we provided the histogram of all the original images 7.3 Correlation analysis
Fig. 11.
Secondly, we will provide the histograms of {R, G, B} Another metric commonly used is to confirm a link and
channels of the encrypted image using the proposed algo- redundancy between neighboring pixels and to assess the
rithm. From Fig. 12, we can see that the three {R, G, B} robustness of the encryption algorithm adopted against sta-
channels’ histograms are almost flat. In other words, the pro- tistical attacks [58]. This metric is called the correlation, and
posed algorithm can effectively avoid statistical attacks. it is used to know the possibility of estimating the value of

123
M. A. Tahiri et al.

Table 4 Comparison of the


correlation coefficients of the Algorithm Canal Horizontal Vertical Diagonal
Lena encrypted image
Literature [34] Red 0.0271 0.0297 0.0254
Green 0.0021 0.0168 0.0011
Blue 0.0205 0.0029 0.0172
Literature [60] Red 0.0695 0.0480 0.0224
Green 0.0200 0.0560 0.0485
Blue 0.0500 0.0503 0.0560
Literature [61] Red − 0.0029 0.0013 − 0.0026
Green − 0.0032 − 0.0032 − 0.0039
Blue 0.0040 − 0.0018 0.0012
Suggested method Red 0.0013 0.0047 0.0022
Green 0.0036 0.0048 0.0042
Blue 0.0021 − 0.0012 0.0031

one of the variables (pixels) by knowing the corresponding is as follows:


value of the other variable. It should be noted that the effec-
tiveness of the encryption algorithm is measured by the value 
i
H − p(i) log2 P(i) (29)
of correlation, which must be zero [59]. The formula for cal-
i0
culating the correlation values of each pair is as follows [58]:
The frequency with which a given gray value i occurs is
cov(X , Y ) denoted by the symbol P(i).
r (X , Y )  (28)
σ (X )σ (Y ) Table 4 summarizes the entropy values of the encrypted
image. These results show that the entropy coefficients for
The correlation coefficient is calculated by comparing the Lena’s 512 × 512 encrypted image exceed 7.99, close to
values of two neighboring pixels arranged in three directions. the theoretical value of 8. These results prove that there
There is a strong association between neighboring pixels if is a uniform distribution between the pixel values of the
r (X , Y ) is close to 1, but if the correlation value converges encrypted image. Therefore, the algorithm proposed is effec-
to zero, the neighboring pixels have little in common. The tive in encrypting the images. Moreover, as shown in Table 5,
results of the calculation r (X , Y ) are given in Table 4. our approach is more consistent with theoretical expectations
Based on these findings, it can be deduced that the corre- than other encryption algorithms made by previous studies.
lation coefficients for the encrypted 512 × 512 Lena image
are close to 0, proving a weak correlation and hence no sim- 7.5 Analysis of the differential attack
ilarity. Moreover, as shown in Table 3, our approach is more
consistent with theoretical expectations than the descriptions To facilitate the recovery of the security key, an attacker can
of the encryption effect made by previous studies. This effec- attempt to detect distinguishing features between the normal
tiveness is confirmed in Fig. 13 using another image, "San image and its encrypted version. By highlighting the effect of
Diego (North Island NAS)," of size 512 × 512. a pixel change on the overall system output. We use the two
following formulas [Eqs. (30), (31)] to verify the differential
attack of our method:
7.4 Entropy analysis
1  M N
Image entropy is a common measure used by researchers to NPCR  . D(i, j) (30)
M×N
demonstrate and highlight the effectiveness of an encryption i1 j1
algorithm. It reflects the degree of confusion about the pixel
1 
M 
N
|C1(i, j) − C2(i, j)|
value of the entire image. The entropy of the information UACI  (31)
increases as the degree of visual confusion increases. Specif- N×M 255
i1 j1
ically, a good encryption strategy has an entropy value of
eight, while a bad encryption method has an entropy value of where NPCR represents the range of pixel number change
zero. The formula for calculating the entropy for a single R, [64], and UACI represents the uniform average intensity
G, or B channel of a color image that has i  256 gray levels of change [64]. We will follow the following approach in

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

Fig. 13 Correlation of the


original and encrypted image in
the Blue signal channel.

(a) Horizontalcorrelationof (d) Horizontalcorrelationof


4 San Diego image 4 San Diego encrypted image
10 10
10 5

0 0
0 2 4 6 0 2 4 6
4 4
10 10
(b) Vertical correlationof (e) Vertical correlationof
4 4
10 San Diego image 10 San Diego encrypted image
10 5

0 0
0 2 4 6 0 2 4 6
4 4
10 10
(c) Diagonal correlationof (f) Diagonal correlationof
4 San Diego image 4
10 10 San Diego encrypted image
10 5

0 0
0 2 4 6 0 2 4 6
4 4
10 10

the experiment: First, we choose Lena 512 × 512 as the Ioriginal , and C2, the encrypted image Iˆn {n  1, 2..., 10} .
original image Ioriginal . Then, we create ten images from The influence is measured quantitatively using the two met-
the original image Iˆn {n  1, 2..., 10} by applying a slight rics, NPCR and UACI, as presented in Tables 6 and 7.
change by adding two randomly to the original image. Sec- The two tables above (Tables 6, 7) compare the perfor-
ond, we construct groups such that each group consists of mance of the NPCR and UACI algorithms to other methods.
two images, one is Ioriginal , and the other is the modified Compared to other algorithms, the results show that the
image Iˆn {n  1, 2..., 10}. suggested technique is extremely sensitive to a single pixel
Finally, we encrypt the images of each group using the change in a base image. This efficiency is confirmed in Fig.

same security key K EY  ϕ1 , ϕ2 , ϕ3 , x0 , y0 , z 0 , α, γ , υ, 14 using another "female" image of size 256 × 256.
ϕ4 , ϕ5 , ϕ6 , x0∗ , y0∗ , z 0∗ , α, γ , υ∗, p1 , p2 , a, b} to produce the
corresponding encryption images C1, the encrypted image of

123
M. A. Tahiri et al.

Table 5 The entropy values of


the three channels (R, G, B) of
the proposed method and other
encryption methods

Algorithm Red Green Blue

Lena 512×512 Literature [62] 7.9871 7.9881 7.9878


Lena 512×512 Literature [63] 7.9993 7.9994 7.9993
Lena 512×512 Literature [11] 7.9994 7.9996 7.9995
Lena 512×512 Suggested method 7.9996 7.9997 7.9998

Table 6 Performance of NPCR


compared to other algorithms. NPCR%

Algorithm Red (%) Green (%) Blue (%) Average (%)

Lena 512 × 512 Literature [65] 98.60 97.61 98.42 98.21


Lena 512 × 512 Literature [62] 99.60 99.61 99.62 99.61
Lena 512 × 512 Literature [66] 99.69 99.69 99.69 99.69
Lena 512 × 512 Literature [67] 99.61 99.60 99.60 99.60
Lena 512 × 512 Literature [68] 99.60 99.60 99.61 99.60
Lena 512 × 512 Literature [69] 99.623 99.623 99.652 99.63
Lena 512 × 512 Literature [34] 99.63 99.62 99.61 99.62
Lena 512 × 512 Suggested method 99.713 99.704 99.707 99.708

Table 7 Performance of UACI


compared to other algorithms UACI%

Algorithm Red (%) Green (%) Blue (%) Average (%)

Lena 512 × 512 Literature [65] 28.47 29.52 30.34 29.44


Lena 512 × 512 Literature[62] 33.42 33.45 33.48 33.45
Lena 512 × 512 Literature [66] 33.35 33.45 33.42 33.41
Lena 512 × 512 Literature [67] 33.46 33.47 33.47 33.47
Lena 512 × 512 Literature [68] 33.42 33.49 33.37 33.43
Lena 512 × 512 Literature[69] 33.24 33.36 33.52 33.37
Lena 512 × 512 Literature [34] 33.46 33.45 33.45 33.45
Lena 512 × 512 Suggested method 33.573 33.452 33.593 33.539

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

Fig. 14 The NPCR and UACI the


difference |C1 − C2 |

Original images
‘Female’ 256×256 modified ‘Female’ 256×256

Encrypted images

C1 C2
|C1-C2|

C1– C 2

NPCR 99.712
UACI 33.630

7.6 Analysis of noise attacks 8 Conclusion

The color image "Couple" with a size of 256 × 256 pixels is This study introduced a new method to encrypt color images
used as the original image and encrypted using the algorithm by combining the spatial and transformation approaches. The
suggested in this paper. The attacker can track this image and new scheme is also based on a new hybrid optimization algo-
add noise, making it more difficult to transfer an encrypted rithm, H-SSAOA, to optimize the parameters of FrMHM
image. A "Salt & Pepper" noise with varying noise densi- and FrDKM and, consequently, enhance the security of the
ties between 0.05 and 4% is applied to the encrypted image, image encryption keys. This scheme extends the algorithm’s
and the resulting decrypted image is also shown in Fig. 15. key space, improving the encryption performance of color
The decrypted images are almost indistinguishable from the images. The experimental results revealed that the encryp-
originals when the noise levels are low. Furthermore, the tion method outperforms the existing methods in terms of
decrypted images can still reveal details in the originals even key sensitivity and resistance to image differencing attacks.
when the noise levels are high, demonstrating that the tech- Although the suggested technique proved its efficiency, it suf-
nique can withstand noise attacks.

123
M. A. Tahiri et al.

Fig. 15 A "Couple" image

density
Noise
created by encrypting an Original image Attacked encrypted image
Decrypted image
encrypted image that has been “Couple” by “Salt & pepper” Noise
assaulted by "Salt & Pepper"
noise of varying 0.05,1, 2, and
4%.

0.05%
1%
2%
4%

fers from an encryption time consumption problem due to the Declarations


repetitive use of H-SSAOA during parameter optimization.
Therefore, our team is looking into this issue, which has not Conflict of interest The authors state that they have no known compet-
ing financial interests or personal ties that could have influenced the
yet been resolved, and we are also appealing to other research research presented in this study.
teams to speed up the encryption process, particularly for use
online.
Acknowledgments The authors would like to thank the anonymous References
referees for their valuable comments and suggestions.
1. Alipour, M.C., Gerardo, B.D., Medina, R.P.: A secure image
Funding No funding has been granted for this work. encryption architecture based on pseudorandom number genera-
tor and chaotic logistic map. ACM Int. Confer. Proc. Ser. (2019).
Data Availability The datasets used or analyzed during the current study https://doi.org/10.1145/3352411.3352436
are available from the corresponding author on reasonable request. 2. Dawood, Z.M., Aboud, M., Hasan, F.S.: Speech encryption using
finite precision chaotic maps based stream ciphers. ACM Int. Con-
fer. Proc. Ser. (2019). https://doi.org/10.1145/3321289.3321322

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

3. Mata, D., et al.: Secured telemedicine of medical imaging based 20. Luan, G., Li, A., Chen, Z., Huang, C.: Asymmetric optical image
on dual robust watermarking. Vis. Comput. (2021). https://doi.org/ encryption with silhouette removal using interference and equal
10.1007/s00371-021-02267-3 modulus decomposition. IEEE Photonics J. (2020). https://doi.org/
4. Liu, D., Su, Q., Yuan, Z., Zhang, X.: A color watermarking scheme 10.1109/JPHOT.2020.2963921
in frequency domain based on quaternary coding. Vis. Com- 21. Wang, X., Zhou, G., Dai, C., Chen, J.: Optical image encryption
put. 37(8), 2355–2368 (2021). https://doi.org/10.1007/s00371- with divergent illumination and asymmetric keys. IEEE Photonics
020-01991-6 J. (2017). https://doi.org/10.1109/JPHOT.2017.2684179
5. Wang, X., Hu, K., Hu, J., Du, L., Ho, A.T.S., Qin, H.: Robust 22. Tahiri, M.A., Karmouni, H., Sayyouri, M., Qjidaa, H.: 2D and 3D
and blind image watermarking via circular embedding and bidi- Image Localization, Compression and Reconstruction using New
mensional empirical mode decomposition. Vis. Comput. (2020). Hybrid Moments. Springer, USA (2022)
https://doi.org/10.1007/s00371-020-01909-2 23. Tahiri, M.A., Bencherqui, A., Karmouni, H., Jamil, M.O., Sayy-
6. Chen, L., Yin, H., Yuan, L., Machado, J.A.T., Wu, R., Alam, ouri, M., Qjidaa, H.: Optimal 3D object reconstruction and classi-
Z.: Double color image encryption based on fractional order dis- fication by separable moments via the Firefly algorithm. In: 2022
crete improved Henon map and Rubik’s cube transform. Signal Int. Conf. Intell. Syst. Comput. Vision, ISCV 2022, pp. 1–8 (2022).
Process. Image Commun. (2021). https://doi.org/10.1016/j.image. https://doi.org/10.1109/ISCV54655.2022.9806106
2021.116363 24. Tahiri, M.A., Karmouni, H., Sayyouri, M., Qjidaa, H.: Stable com-
7. Muñoz-Guillermo, M.: Image encryption using q-deformed logis- putation of Hahn polynomials for higher polynomial order. In: 2020
tic map. Inf. Sci. (NY) 552, 352–364 (2021). https://doi.org/10. Int. Conf. Intell. Syst. Comput. Vision, ISCV 2020, pp. 0–6 (2020).
1016/j.ins.2020.11.045 https://doi.org/10.1109/ISCV49265.2020.9204118
8. Rathore, V., Pal, A.K.: An image encryption scheme in bit plane 25. Talhaoui, M.Z., Wang, X., Midoun, M.A.: A new one-dimensional
content using Henon map based generated edge map. Multimed. cosine polynomial chaotic map and its use in image encryption. Vis.
Tools Appl. 80(14), 22275–22300 (2021). https://doi.org/10.1007/ Comput. 37(3), 541–551 (2021). https://doi.org/10.1007/s00371-
s11042-021-10719-0 020-01822-8
9. Hua, Z., Zhu, Z., Yi, S., Zhang, Z., Huang, H.: Cross-plane colour 26. Wang, X., Su, Y., Zhang, H., Zou, C.: A new hybrid image encryp-
image encryption using a two-dimensional logistic tent modular tion algorithm based on Gray code transformation and snake-like
map. Inf. Sci. (NY) 546, 1063–1083 (2021). https://doi.org/10. diffusion. Vis. Comput. (2021). https://doi.org/10.1007/s00371-
1016/j.ins.2020.09.032 021-02224-0
10. Liu, Q., Liu, L.: Color image encryption algorithm based on DNA 27. Bagheri Baba Ahmadi, S., Zhang, G., Wei, S., Boukela, L.: An
coding and double chaos system. IEEE Access 8, 83596–83610 intelligent and blind image watermarking scheme based on hybrid
(2020). https://doi.org/10.1109/ACCESS.2020.2991420 SVD transforms using human visual system characteristics. Vis.
11. Elogri, O., Karmouni, H., Sayyouri, M., Qjidaa, H.: A novel image Comput. 37(2), 385–409 (2021). https://doi.org/10.1007/s00371-
encryption method based on fractional discrete Meixner moments. 020-01808-6
Opt. Lasers Eng. (2021). https://doi.org/10.1016/j.optlaseng.2020. 28. Mansouri, A., Wang, X.: Image encryption using shuffled Arnold
106346 map and multiple values manipulations. Vis. Comput. 37(1),
12. DeOliveiraNeto, J.R., Lima, J.B., Panario, D.: The design of a 189–200 (2021). https://doi.org/10.1007/s00371-020-01791-y
novel multiple-parameter fractional number-theoretic transform 29. Chen, W.: Optical multiple-image encryption using three-
and its application to image encryption. IEEE Trans. Circuits Syst. dimensional space. IEEE Photonics J. (2016). https://doi.org/10.
Video Technol. 30(8), 2489–2502 (2020). https://doi.org/10.1109/ 1109/JPHOT.2016.2550322
TCSVT.2019.2925522 30. Kaur, M., Singh, D., Kumar, V.: Color image encryption using
13. Yang, T., Ma, J., Wang, Q., Miao, Y., Wang, X., Meng, Q.: Image minimax differential evolution-based 7D hyper-chaotic map. Appl.
feature extraction in encrypted domain with privacy-preserving Phys. B Lasers Opt. (2020). https://doi.org/10.1007/s00340-020-
hahn moments. IEEE Access 6, 47521–47534 (2018). https://doi. 07480-x
org/10.1109/ACCESS.2018.2866861 31. Pourjabbar Kari, A., Habibizad Navin, A., Bidgoli, A.M., Mirnia,
14. Kang, X., Ming, A., Tao, R.: Reality-preserving multiple parameter M.: A new image encryption scheme based on hybrid chaotic maps.
discrete fractional angular transform and its application to color Multimed. Tools Appl. 80(2), 2753–2772 (2021). https://doi.org/
image encryption. IEEE Trans. Circuits Syst. Video Technol. 29(6), 10.1007/s11042-020-09648-1
1595–1607 (2019). https://doi.org/10.1109/TCSVT.2018.2851983 32. Xian, Y., Wang, X.: Fractal sorting matrix and its application on
15. Tao, R., Meng, X.Y., Wang, Y.: Image encryption with multiorders chaotic image encryption. Inf. Sci. (NY) 547, 1154–1169 (2021).
of fractional fourier transforms. IEEE Trans. Inf. Forens. Secur. https://doi.org/10.1016/j.ins.2020.09.055
5(4), 734–738 (2010). https://doi.org/10.1109/TIFS.2010.2068289 33. Kumar, V., Girdhar, A.: A 2D logistic map and Lorenz-Rossler
16. Pei, S.C., Huang, S.G., Ding, J.J.: Discrete gyrator transforms: chaotic system based RGB image encryption approach. Multimed.
computational algorithms and applications. IEEE Trans. Signal Tools Appl. 80(3), 3749–3773 (2021). https://doi.org/10.1007/
Process. 63(16), 4207–4222 (2015). https://doi.org/10.1109/TSP. s11042-020-09854-x
2015.2437845 34. Ben Slimane, N., Aouf, N., Bouallegue, K., Machhout, M.: A
17. Wang, X., Dai, C., Chen, J.: Optical image encryption via novel chaotic image cryptosystem based on DNA sequence oper-
reverse engineering of a modified amplitude-phase retrieval-based ations and single neuron model. Multimed. Tools Appl. 77(23),
attack. Opt. Commun. 328, 67–72 (2014). https://doi.org/10.1016/ 30993–31019 (2018). https://doi.org/10.1007/s11042-018-6145-8
j.optcom.2014.04.059 35. Xu, L., Li, Z., Li, J., Hua, W.: A novel bit-level image encryp-
18. Chen, L., et al.: A new optical image encryption method based on tion algorithm based on chaotic maps. Opt. Lasers Eng. 78, 17–25
multi-beams interference and vector composition. Opt. Laser Tech- (2016). https://doi.org/10.1016/j.optlaseng.2015.09.007
nol. 69, 80–86 (2015). https://doi.org/10.1016/j.optlastec.2014. 36. Raza, S.F., Satpute, V.: A novel bit permutation-based image
12.007 encryption algorithm. Nonlinear Dyn. 95(2), 859–873 (2019).
19. Liansheng, S., Bei, Z., Xiaojuan, N., Ailing, T.: Optical multiple- https://doi.org/10.1007/s11071-018-4600-8
image encryption based on the chaotic structured phase masks 37. Pham, T.X., Siarry, P., Oulhadj, H.: Segmentation of MR
under the illumination of a vortex beam in the gyrator domain. Opt. brain images through hidden Markov random field and hybrid
Express 24(1), 499 (2016). https://doi.org/10.1364/oe.24.000499

123
M. A. Tahiri et al.

metaheuristic algorithm. IEEE Trans. Image Process. 29(XX), 54. Gonchenko, S.V., Ovsyannikov, I.I., Simó, C., Turaev, D.: Three-
6507–6522 (2020). https://doi.org/10.1109/TIP.2020.2990346 dimensional Hénon-like maps and wild Lorenz-like attractors. Int.
38. Ansari, A., Ahmad, I.S., Bakar, A.A., Yaakub, M.R.: A hybrid J. Bifurcat. Chaos 15(11), 3493–3508 (2005). https://doi.org/10.
metaheuristic method in training artificial neural network for 1142/S0218127405014180
bankruptcy prediction. IEEE Access 8, 176640–176650 (2020). 55. Liu, X., Han, G., Wu, J., Shao, Z., Coatrieux, G., Shu, H.: Fractional
https://doi.org/10.1109/ACCESS.2020.3026529 Krawtchouk transform with an application to image watermarking.
39. 韩丽敏, 韦有双冯允成, “关于 Tabu Search算法收敛性的研究. IEEE Trans. Signal Process. 65(7), 1894–1908 (2017). https://doi.
3, 621–757 (1998) org/10.1109/TSP.2017.2652383
40. Qais, M.H., Hasanien, H.M., Alghuwainem, S.: Engineering appli- 56. Tahiri, M.A., Karmouni, H., Azzayani, A., Sayyouri, M., Qjidaa,
cations of artificial intelligence enhanced salp swarm algorithm: H.: Fast 3D image reconstruction by separable moments based on
application to variable speed wind. Eng. Appl. Artif. Intell. 80, Hahn and Krawtchouk polynomials. In: 2020 Fourth International
82–96 (2019). https://doi.org/10.1016/j.engappai.2019.01.011 Conference on Intelligent Computing in Data Sciences (ICDS)
41. Ibrahim, A., Mohammed, S., Ali, H.A., Hussein, S.E.: Breast can- (pp. 1–7). IEEE (2020). https://doi.org/10.1109/ICDS50568.2020.
cer segmentation from thermal images based on chaotic salp swarm 9268685
algorithm. IEEE Access 8, 122121–122134 (2020). https://doi.org/ 57. Sivakumar, T., Venkatesan, R.: A novel image encryption using
10.1109/ACCESS.2020.3007336 calligraphy based scan method and random number. KSII Trans.
42. Xing, Z., Jia, H.: Multilevel color image segmentation based Internet Inf. Syst. 9(6), 2317–2337 (2015). https://doi.org/10.3837/
on GLCM and improved salp swarm algorithm. IEEE Access tiis.2015.06.020
7, 37672–37690 (2019). https://doi.org/10.1109/ACCESS.2019. 58. Kaur, M., Kumar, V.: A comprehensive review on image encryption
2904511 techniques. Arch. Comput. Methods Eng. 27(1), 15–43 (2020).
43. Premkumar, M., et al.: A new arithmetic optimization algorithm https://doi.org/10.1007/s11831-018-9298-8
for solving real-world multiobjective CEC-2021 constrained opti- 59. Hosny, K.M., Kamal, S.T., Darwish, M.M.: Novel encryption for
mization problems: diversity analysis and validations. IEEE Access color images using fractional-order hyperchaotic system. J. Ambi-
9, 84263–84295 (2021). https://doi.org/10.1109/ACCESS.2021. ent Intell. Hum. Comput. 13(2), 973–988 (2022). https://doi.org/
3085529 10.1007/s12652-021-03675-y
44. Abualigah, L., Diabat, A., Mirjalili, S., Abd Elaziz, M., Gandomi, 60. Suri, S., Vijay, R.: A synchronous intertwining logistic map-
A.H.: The arithmetic optimization algorithm. Comput. Meth- DNA approach for color image encryption. J. Ambient Intell.
ods Appl. Mech. Eng. (2021). https://doi.org/10.1016/j.cma.2020. Hum. Comput. 10(6), 2277–2290 (2019). https://doi.org/10.1007/
113609 s12652-018-0825-0
45. Şenel, F.A., Gökçe, F., Yüksel, A.S., Yiğit, T.: A novel hybrid 61. Chai, X., Fu, X., Gan, Z., Lu, Y., Chen, Y.: A color image cryptosys-
PSO–GWO algorithm for optimization problems. Eng. Com- tem based on dynamic DNA encryption and chaos. Signal Process.
put. 35(4), 1359–1373 (2019). https://doi.org/10.1007/s00366- 155, 44–62 (2019). https://doi.org/10.1016/j.sigpro.2018.09.029
018-0668-5 62. Liu, Y., Du, J., Fan, J., Gong, L.: Single-channel color image
46. Singh, N., Singh, S.B.: A novel hybrid GWO-SCA approach for encryption algorithm based on fractional Hartley transform and
optimization problems. Eng. Sci. Technol. Int. J. 20(6), 1586–1601 vector operation. Multimed. Tools Appl. 74(9), 3171–3182 (2015).
(2017). https://doi.org/10.1016/j.jestch.2017.11.001 https://doi.org/10.1007/s11042-013-1778-0
47. Jourdan, L., Dhaenens, C., Talbi, E.G., Gallina, S.: A data mining 63. Kang, X., Luo, X., Zhang, X., Jiang, J.: Homogenized Cheby-
approach to discover genetic and environmental factors involved shev–Arnold map and its application to color image encryption.
in multifactorial diseases. Knowl.-Based Syst. 15(4), 235–242 IEEE Access 7, 114459–114471 (2019). https://doi.org/10.1109/
(2002). https://doi.org/10.1016/S0950-7051(01)00145-9 ACCESS.2019.2930183
48. Castelli, M., Manzoni, L., Mariot, L., Nobile, M.S., Tangherloni, 64. Belazi, A., Abd El-Latif, A.A., Belghith, S.: A novel image encryp-
A.: Salp swarm optimization: a critical review. Expert Syst. Appl. tion scheme based on substitution-permutation network and chaos.
(2022). https://doi.org/10.1016/j.eswa.2021.116029 Signal Process. 128, 155–170 (2016). https://doi.org/10.1016/j.
49. Institute of Electrical and Electronics Engineers. Ukraine Section. sigpro.2016.03.021
I & M/CI Joint Societies Chapter and Institute of Electrical and 65. Luo, X., Zhou, N., Zhao, Q., Wu, J.: Color image encryption based
Electronics Engineers. In: IDAACS’2017: Proceedings of the 2017 on the multiple-order discrete fractional cosine transform and chaos
IEEE 9th International Conference on Intelligent Data Acquisition in YCbCr space. Appl. Mech. Mater. 182–183, 1839–1843 (2012).
and Advanced Computing Systems: Technology and Applications https://doi.org/10.4028/www.scientific.net/AMM.182-183.1839
(IDAACS): September 21–23, 2017, Bucharest, Romania 66. Annaby, M.H., Rushdi, M.A., Nehary, E.A.: Image encryption
50. Yousri, D., Mirjalili, S.: Fractional-order cuckoo search algorithm via discrete fractional Fourier-type transforms generated by ran-
for parameter identification of the fractional-order chaotic, chaotic dom matrices. Signal Process. Image Commun. 49, 25–46 (2016).
with noise and hyper-chaotic financial systems. Eng. Appl. Artif. https://doi.org/10.1016/j.image.2016.09.006
Intell. 92, 103662 (2020). https://doi.org/10.1016/j.engappai.2020. 67. Wu, X., Wang, K., Wang, X., Kan, H., Kurths, J.: Color image DNA
103662 encryption using NCA map-based CML and one-time keys. Sig-
51. Bigdeli, N., Farid, Y., Afshar, K.: A novel image encryp- nal Process. 148, 272–287 (2018). https://doi.org/10.1016/j.sigpro.
tion/decryption scheme based on chaotic neural networks. Eng. 2018.02.028
Appl. Artif. Intell. 25(4), 753–765 (2012). https://doi.org/10.1016/ 68. Wu, X., Kurths, J., Kan, H.: A robust and lossless DNA encryp-
j.engappai.2012.01.007 tion scheme for color images. Multimed. Tools Appl. 77(10),
52. Hosein, M., Mohammadzadeh, A., Zhang, W.: General type-2 12349–12376 (2018). https://doi.org/10.1007/s11042-017-4885-5
fuzzy multi-switching synchronization of fractional-order chaotic 69. Girdhar, A., Kumar, V.: A RGB image encryption technique using
systems. Eng. Appl. Artif. Intell. 100, 104163 (2021). https://doi. Lorenz and Rossler chaotic system on DNA sequences. Multimed.
org/10.1016/j.engappai.2021.104163 Tools Appl. 77(20), 27017–27039 (2018). https://doi.org/10.1007/
53. Khennaoui, A.A., Ouannas, A., Odibat, Z., Pham, V.T., Grassi, G.: s11042-018-5902-z
On the three-dimensional fractional-order Hénon map with Lorenz- 70. Tang, Y., Zhang, L., Min, F., He, J.: Multi-scale deep feature
like attractors. Int. J. Bifurc. Chaos 30(11), 1–16 (2020). https:// learning for human activity recognition using wearable sensors.
doi.org/10.1142/S021812742050217X

123
New color image encryption using hybrid optimization algorithm and Krawtchouk fractional…

IEEE Trans. Ind. Electron. (2022). https://doi.org/10.1109/TIE. Ahmed Bencherqui was born in
2022.3161812 Rass El Oued Taounate, Morocco
71. Cheng, X., Zhang, L., Tang, Y., Liu, Y., Wu, H., He, J.: Real- in 1993. He received the Bache-
time human activity recognition using conditionally parametrized lor of Science degree in Physical
convolutions on mobile and wearable devices. IEEE Sens. J. 22(6), Sciences and the Master of Sci-
5889–5901 (2022) ence degree in Microelectronics
72. Huang, W., Zhang, L., Wu, H., Min, F., Song, A.: Channel- from the Faculty of Science, Sidi
equalization-HAR: a light-weight convolutional neural network Mohammed Ben Abdellah Uni-
for wearable sensor based human activity recognition. IEEE versity, Fez, Morocco, in 2015
Trans. Mob. Comput. (2022). https://doi.org/10.1109/TMC.2022. and 2018, respectively. He is cur-
3174816 rently pursuing a PhD at the ISA
laboratory at the National School
of Applied Sciences, University
Publisher’s Note Springer Nature remains neutral with regard to juris- of Sidi Mohammed Ben Abdel-
dictional claims in published maps and institutional affiliations. lah, Fez, Morocco. His research
interests include information systems algorithms, image processing,
Springer Nature or its licensor (e.g. a society or other partner) holds and artificial intelligence.
exclusive rights to this article under a publishing agreement with the
author(s) or other rightsholder(s); author self-archiving of the accepted Achraf Daoui was born in
manuscript version of this article is solely governed by the terms of such Taounate, Morocco, in 1991. He
publishing agreement and applicable law. received the B. Eng. degree in
electrical engineering and the
M.S. degree in engineering sci-
ence from the Faculty of science,
Mohamed Amine Tahiri was
University of Sidi Mohammed
born in Errachidia, Morocco,
Ben Abdellah, Fez, Morocco
in 1990. He obtained the B.Sc.
in 2013 and 2018, respectively.
degree in Physical Sciences
He is currently pursuing the
and the M.Sc. degree in Micro
Ph.D. degree in Laboratory of
Electronics Signals and Systems
Engineering, Systems and Appli-
from the Faculty of Science,
cations at the National School of
University of Sidi Mohammed
Applied Sciences, Sidi Mohamed
Ben Abdellah, Fez, Morocco in
Ben Abdellah University, Fez,
2014 and 2016, respectively. He
Morocco. His-research interest includes signal processing, image
is currently pursuing a Ph.D. in
processing and pattern recognition.
the Department of Physics at the
University of Sidi Mohammed
Ben Abdellah, Fez, Morocco. Mhamed Sayyouri received the
His research interests include M.S. degree in engineering sci-
information systems algorithms, image processing, and artificial ence and PhD degrees in Signals,
intelligence. Systems and Informatics from the
Faculty of Science, University
of Sidi Mohammed Ben Abdel-
Hicham Karmouni was born in
lah, Fez, Morocco in 2002 and
Fès, Morocco, in 1992, received
2014, respectively. Since 2016,
the M.S degree in Signals, Sys-
he served as a Research Scien-
tems and Informatics and PhD
tist at the National School of
degrees in electrical engineering
Applied Sciences at Department
from the Faculty of Science, Uni-
of Industrial Engineering, Sidi
versity of Sidi Mohammed Ben
Mohamed Ben Abdellah-Fez
Abdellah, Fez, Morocco in 2013
University, Fez, Morocco. He
and 2019, respectively. Since
has been a Professor with the
2022, he served as a Research
Department of Industrial Engineering. His research interest includes
Professor at the National School
image processing, pattern classification Signals and Systems.
of Applied Sciences at cadi ayyad
university, Marrakech, Morocco.
His current research interests
are in electrical engineering,
renewable energies, artificial intelligence, optimization algorithm,
1D/2D/3D signal processing and security.

123
M. A. Tahiri et al.

Hassan Qjidaa received the M.S. Khalid M. Hosny was born in


and Ph.D. degrees in electrical Zagazig, Egypt, in 1966. He
engineering from Nuclear Physics received the B.Sc., M.Sc., and
Institute of Lyon, in France 1984 Ph.D. degrees from Zagazig Uni-
and 1987, respectively. Since versity, Egypt, in 1988, 1994, and
1987, he served as a Research 2000, respectively. From 1997 to
Scientist at Faculty of Science in 1999, he was a Visiting Scholar
the University of Sidi Mohammed with the University of Michigan,
Ben Abdellah, Fez, Morocco. He Ann Arbor, and the University
has been a Professor with the of Cincinnati, Cincinnati, USA.
Department of Physics. He is He is currently a Professor in
currently also a Director of the information technology with the
Information Analysis and Micro- Faculty of Computers and Infor-
system Teams (IAMS), and Vice matics, Zagazig University. His
Director of the electronic signal research interests include image
and systems laboratory (LESSI). His current research interests are processing, pattern recognition, multimedia security, and computer
in image processing, pattern recognition, data analysis and machine vision.
intelligence.

123

You might also like