ArticlePDF Available

Towards Integrating Image Encryption with Compression: A Survey

Authors:

Abstract and Figures

As digital images are consistently generated and transmitted online, the unauthorized utilization of these images is an increasing concern that has a significant impact on both security and privacy issues; additionally, the representation of digital images requires a large amount of data. In recent years, an image compression scheme has been widely considered; such a scheme saves on hardware storage space and lowers both the transmission time and bandwidth demand for various potential applications. In this article, we review the various approaches taken to consider joint encryption and compression, assessing both their merits and their limitations. In addition to the survey, we also briefly introduce the most interesting and most often utilized applications of image encryption and evaluation metrics, providing an overview of the various kinds of image encryption schemes available. The contribution made by these approaches is then summarized and compared, offering a consideration of the different technical perspectives. Lastly, we highlight the recent challenges and some potential research directions that could fill the gaps in these domains for both researchers and developers.
Content may be subject to copyright.
89
Towards Integrating Image Encryption with Compression:
A Survey
KEDAR NATH SINGH and AMIT KUMAR SINGH, National Institute of Technology Patna
As digital images are consistently generated and transmitted online, the unauthorized utilization of these
images is an increasing concern that has a signicant impact on both security and privacy issues; additionally,
the representation of digital images requires a large amount of data. In recent years, an image compression
scheme has been widely considered; such a scheme saves on hardware storage space and lowers both the
transmission time and bandwidth demand for various potential applications. In this article, we review the
various approaches taken to consider joint encryption and compression, assessing both their merits and their
limitations. In addition to the survey, we also briey introduce the most interesting and most often utilized
applications of image encryption and evaluation metrics, providing an overview of the various kinds of image
encryption schemes available. The contribution made by these approaches is then summarized and compared,
oering a consideration of the dierent technical perspectives. Lastly, we highlight the recent challenges
and some potential research directions that could ll the gaps in these domains for both researchers and
developers.
CCS Concepts: Security and privacy Digital rights management;
Additional Key Words and Phrases: Encryption, digital images, compression, joint encryption compression
ACM Reference format:
Kedar Nath Singh and Amit Kumar Singh. 2022. Towards Integrating Image Encryption with Compression:
ASurvey.ACM Trans. Multimedia Comput. Commun. Appl. 18, 3, Article 89 (February 2022), 21 pages.
https://doi.org/10.1145/3498342
1 INTRODUCTION
Along with the fast development of high-speed networks and advanced wearable and intelligent
devices, a large number of digital images are now widely used by online platforms as information
carriers for various applications [1,2]. Every second, more than 2,000 photos are uploaded to
Facebook [3], while 995 photos are uploaded to Instagram [4]. The number of images uploaded on
Flickr over a day with very high trac can reach up to 25 million [5], while, on Twitter, images
are likely to be retweeted 128% times more than videos [6].
However, the unauthorized utilization of these images is an increasing concern that has a signif-
icant impact on both security and privacy issues [7,8]. Therefore, the security of these images is
K. N. Singh also associated with the Department of CSE, Noida Institute of Engineering and Technology, Greater Noida,
UP, India.
Authors’ address: K. N. Singh, Department of Computer Science & Engineering, National Institute of Technology Patna,
800005 India, Department of CSE, Noida Institute of Engineering and Technology, Greater Noida, 201306, Uttar Pradesh,
India; email: knsinghait@gmail.com; A. Kumar Singh (corresponding author), Department of Computer Science & Engi-
neering, National Institute of Technology Patna, 800005 India; email: amit.singh@nitp.ac.in.
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee
provided that copies are not made or distributed for prot or commercial advantage and that copies bear this notice and
the full citation on the rst page. Copyrights for components of this work owned by others than ACM must be honored.
Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires
prior specic permission and/or a fee. Request permissions from permissions@acm.org.
© 2022 Association for Computing Machinery.
1551-6857/2022/02-ART89 $15.00
https://doi.org/10.1145/3498342
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:2 K. N. Singh and A. K. Singh
Fig. 1. Framework of image encryption.
the main issue that we need to resolve. The principal objective of image security is to ensure their
condentiality, authenticity, and integrity [9]. Condentiality ensures the secrecy of the image,
authenticity ensures the identity of a user, and integrity ensures that no illegal modication has
been made to the image. Encryption is a highly recommended security solution for digital images
[10]. In this scheme, we convert an original image into a cipher image form, thereby ensuring that
no-one other than a legitimate user can access its information [10]. Given a plain image “I”, its
ciphered image, denoted by “C”, is computed as follows:
C=EK1(I),(1)
I=DK2(C).(2)
Where E () and D () denotes the encryption and decryption function, respectively. In addition,
K1and K2denotes the encryption and decryption key, respectively. If K1=K2, then the encryption
scheme is called symmetric image encryption. Otherwise, the scheme where K1K2, is called
asymmetric image encryption. Encryption and decryption process is presented in Figure 1.
Hashing is another type of encryption technique that is used to maintain the integrity of the
image. Hashing algorithm converts the variable length image data into xed length data, which
is called a hash value. It has two desirable properties, one-way ness and collision resistance [11].
The hash value of any data can be represented as
h=H(I).(3)
Where “h” is the hash value obtained, H () is the hash function used, and “I” is the input image.
The detailed comparison of encryption schemes is illustrated in Table 1[12].
Since digital images are important from various viewpoints, including social, telemedicine, re-
mote education, commercial, justice etc., researchers are interested in protecting them from unau-
thorized uses [1320]. Some of the popular sets of encryption applications are depicted in Figure 2.
Image encryption plays a crucial role in medical imaging, as modication in even a single pixel may
result in a wrong diagnosis [17]. In remote sensing, the images are used to forecast the weather,
but these remote sensing images can compromise national security [14]. In social media, the pri-
vacy of images and content integrity are of utmost priority [16]. In the cloud, images are stored
in a public environment, so the security of images is of concern [13]. Researchers developed the
ecient encryption scheme based on spatial [2123], transform [2426], compressive sensing
[2729], optical [3031], combined encryption-compression [3233] etc. to resolve the security
and other equally important issues related to the digital images. Compressing data can reduce
storage capacity, speed up le transfer, and reduce costs for network bandwidth [3436].
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:3
Table 1. Comparison of Symmetric, Asymmetric, and Hashing Encryption Scheme
Key parameters Symmetric encryption Asymmetric encryption Hashing
Key for encryption
and decryption Same Dierent NA
Size after encryption Same as the original Generally larger than the
original
Small and xed size
data
Computational
Complexity Low High Low
Speed Faster Slower Faster
Security services Condentiality Condentiality, authenticity,
and non-repudiation Integrity
Resource utilization Low High Low
Sharing of the secret
key Required Not required NA
Key Distribution Dicult as each secret key
has to be distributed securely Less dicult NA
Example DES, AES, etc. RSA, El-Gamal, Elliptic
Curve, etc. MD5, SHA-512 etc.
Notable applications Cloud computing,
Telemedicine, etc.
Multimedia, Internet
communication etc.
Medical imaging,
Remote sensing, etc.
Fig. 2. Applications of image encryption.
Therefore, in this article, we review the various approaches of image encryption and joint en-
cryption and compression along with their merits and limitations. Along with the survey, a brief
introduction, the most interesting and utilized applications of image encryption, evaluation met-
rics, and various kinds of image encryption schemes are provided. Then, the contribution of re-
viewed approaches is also summarized and compared in dierent technical perspectives. Lastly,
we highlight the recent challenges along with few directions of potential research that could ll
in gaps in these domains for researchers and developers.
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:4 K. N. Singh and A. K. Singh
Fig. 3. Types of image encryption schemes.
The rest of this article is structured as follows. Section 2discusses an overview of image en-
cryption techniques. Section 3explains the evaluation metric. The related existing schemes are
detailed in Section 4. Section 5highlight the recent challenges along with few directions of poten-
tial research are carried out. Finally, study is concluded in Section 6.
2 OVERVIEW OF IMAGE ENCRYPTION TECHNIQUES
As discussed in [37], image encryption schemes (see Figure 3) can be divided into spatial and
transform domain, compressive sensing, and optical methods. For comparison purposes, the no-
table properties of all four encryption schemes are recorded in Table 2.Notethatspatialdomain
techniques have been commonly adopted in image encryption because of their simplicity and
speed [38]. Transform domain methods are more robust, ecient, and retains image information.
In addition, it is more resistant to security attacks [39]. Compressive sensing provides a signi-
cant contribution to image encryption since encryption and compression can be used together to
secure images while reducing storage requirements [40]. Optical techniques are attracted signi-
cantly in the eld of image encryption as they oer parallel processing, high computational speed,
and information storage in many dimensions [41].
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:5
Table 2. Comparison Between Image Encryption Schemes
TECHNIQUES OBJECTIVES APPLICATIONS MERITS/DEMRITS
Spatial
Applying encryption directly
on image pixel to protect the
image
Telemedicine,
multimedia, remote
sensing, cloud computing,
social network, etc.
Simple and fast speed/less
resistant to noise attack
[3839]
Transform
To transform the image data
pattern into frequency
domain and apply
encryption techniques for
robust cryptosystem
Multimedia, intelligent
transportation systems,
smart health system, etc.
Morestableandrobust
against security attacks/
–Less capacity [3839]
Compressive
Sensing
To protect the image and
reduce the size by applying
encryption and compression
simultaneously
Remote sensing, cloud
computing, IoT, etc.
Reduces the bandwidth and
storage demand, better
computational speed/
ineective for images having
JPEG format
Optical
To achieve high-speed
parallel processing of 2D
image and secure image data
in many dimensions
Medical imaging, cloud
computing, multimedia,
military, remote sensing
Faster and suited to real-time
applications/frequency and
spatial information are not
retained
3 IMPORTANT EVALUATION METRIC
Generally, some metric [34], [4249], is used to measure the performance of joint encryption-
compression scheme. These metric are recorded in Table 3.
4 STATE-OF-THE-ART APPROCHES
In this section, we review the various approaches taken to consider joint encryption and com-
pression, considering both their merits and their limitations. We then summarise and compare the
contribution made by these approaches according to dierent technical perspectives.
4.1 Joint Encryption Compression-Based Approaches
Researchers have been shown to use compression and encryption at dierent stages of their
approaches. Either compression or encryption can be applied in the rst stage, or both com-
pression and encryption can be applied simultaneously. The following are the three types of
schemes that we considered: compression-then-encryption (CTE) [5059]; encryption-then-
compression (ETC) [6073]; and simultaneous compression encryption (SCE) [43,7483].
This section of the article reviews a number of CTE, ETC, and SCE schemes.
4.1.1 CTE-Based Approaches. In the CTE approach, the content owner compresses the con-
tent before encryption takes place, following which the compressed content is encrypted using
a secret key. Since images are large in size, the act of compressing rst reduces the volume of
data that needs to be encrypted and speeds up the encryption process. In general, this type of
approach is compression-friendly and is likely to generate little overheads to communicate the
encryption key or some encryption-related data [84]. The major drawback of the CTE approach is
the possibility that intruders might hack a key and directly use it for decryption. Thus, while the
information leakage is high, the approach still has to provide high security and a good compres-
sion ratio. The encryption process does not require any changes to be made to the compression
encoder or decoder. Encryption may destroy the format information; thus, CTE-based algorithms
are generally non-format compliant [85]. The entire framework of CTE based system is shown in
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:6 K. N. Singh and A. K. Singh
Table 3. Performance Evaluation Parameters
Metric Description Formula
Compression ratio
(CR)
It is the ratio of total bits in original data
and total bits in compressed data. CR=Size of Uncompressed bits
Size of compressed bits
Space saving It refers to the reduction in image size as
compared to the uncompressed image size.
Space saving =
1Total bits in compressed data
Total bits in oriдinal data
Mean-squared error
(MSE)
It is used to compute the average square
error between every pixel of any two
images.
MSE =1
MxN M
x=1N
y=1[I(x,y)
R(x,y)]2
Where I(x,y)and R(x,y)is the pixel of
the original and restored image,
respectively. M×N: Image size
Peak signal- to
noise-ratio (PSNR)
It is usually the measure of the
quality of a compressed/encrypted
image compared with the
uncompressed/unencrypted image.
Its value should be more than 28 dB.
PSNR =10loд10 r2
MSE
Where rdenotes the maximum pixel
intensity (i.e., 255 for an 8-bit image) in
the original image
Structural
similarity index
(SSIM)
Compute the similarity between two
images.
SSIM values lie between [1, 1].
SSIM =1 indicates that two images
are the same.
SSIM =f(p(m,n)q(m,n)r(m,n))
Where
p(m,n)=2μmμn+A1
μ2
m+μ2
n+A1
q(m,n)=2σmσn+A2
σ2
m+σ2
n+A2
r(m,n)=σmn+A3
σmσn+A3
Where, p(m,n),q(m,n),and r (m,n)are
the luminance, contrast, and structure
comparison functions, respectively A1,
A2, and A3are small positive constant.
Number of pixel
change rate (NPCR)
and Unied average
changing intensity
(UACI)
It measure the strength of encryption
algorithms against dierential
attacks.
NPCR measures the rate of change of
pixels in the encrypted image when
one pixel is changed in the original
image
UACI measures the average intensity
change of two cipher images when
corresponding images dier by one
pixel.
Desirable values:
NPCR >0.9
UACI >0.3
NPCR =m,nP(m,n)
M×N
UACI =i,j|E(m,n)E(m,n)|
255 ×M×N
where
P(m,n)={0if E(m,n)=E(m,n)
1if E(m,n)E(m,n)
Here,
E(m,n): cipher images (original)
E(m,n): cipher image(1pixel changed).
MxN: size of the image.
Correlation
coecient (CC)
It evaluates the diusion quality of the
encryption algorithm.
–CC[1, 1]
CC value should be close to 0.
rl,m=C(l,m)
B(l)·B(m)
where
C(l,m)=N
i=1(liA(l))(miA(m))
N
B(l)=1
K
N
i=1
(liA(l))2
B(m)=1
K
N
i=1
(miE(m))2
C(l,m): Covariance of sample l, m
N: Number of pixel pairs (li,mi).
B(l), B(m): Standard deviations of l and m.
A(l): Average of pipixel values.
(Continued)
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:7
Table 3. Continued
Metric Description Formula
Histogram analysis
(HA)
It exposes the image’s pixel value distributions.
Assess the quality of encryption techniques.
Histograms should be totally dierent for original and cipher image
Information
entropy (IE)
It measures the randomness in the
image.
Randomness entropy.
IE value of the encrypted image should
be near to 8.
H(S)=
s
(P(si)×log2P(si))
Where, P(si)is the probability of si
Bit correct ratio
(BCR)
It validates the accuracy of decrypted
image as compare to original.
BCR [0, 1].
BCR =(1L×M
p,qO(p,q)R(p,q)
L×M)
MxN: Image Size; O(p,q): original image;
R(p, q): decrypted image.
Signal to distortion
ratio (SDR)
It estimates the rate of distortion
between the original and decrypted
image.
SDR [0,].–TheSDRvalueshould
be minimum.
SDR =10log10
x,yO(p,q)2
x,y(O(p,q)R(p,q))2
Where
O(p,q): original image
R(p,q): images, respectively
Key analysis (KA)
Key sensitivity shows the impact of minor modications in the key on the decrypted
image.
Large key size will improve the security and cost
–Thekeyspace2100 is suitable to resist brute force attacks.
Time/complexity
Time taken by any encryption algorithm to nish its execution.
large number of operation in an algorithm leads high computation time
Low complexity is desirable.
Fig. 4. Framework of CTE system.
the Figure 4, where, sender rst compress the original image (X) to obtain compressed (XC) image.
The compressed image is then encrypted in the form of XCE .After that, receiver received the pos-
sibly distorted image (X’CE) and produced decrypted (X’C)and decompressed (X’) (nearly same as
X) output.
Sun et al. [50] propose CTE scheme that is based on fractal encoding and the Julia set. Im-
age compression is achieved through fractal encoding, following which the compressed image is
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:8 K. N. Singh and A. K. Singh
encrypted by the Julia cipher. An eXclusive OR (XOR) logical operation is then performed be-
tween the compressed image and the Julia cipher, generating an intermediate cipher image. Finally,
diusion is performed on the intermediate cipher to generate the encrypted image. Experimental
ndings have demonstrated that the scheme has good encryption eciency and that it can sur-
vive various attacks. Furthermore, the reconstructed image is of good quality, while the encryption
time is less than 15% of the compression time. Statistical analysis, which is also an important mea-
sure of image security, is still needed for this scheme. Minemura et al. [51] introduce a scrambling
method for a joint photographic experts group (JPEG) image; this involves direct current
(DC) component rearrangement, the permutation of the DC prediction error, AC sign randomi-
sation, a shuing of the alternating current (AC) block, and AC zero-run value (ZRV) pair
scrambling. The results show that the proposed techniques give the lowest correlation values that
excel in the conventional scrambling methods and, moreover, that this method shows robustness
against sketch, brute-force and chosen-plaintext attacks. However, this scheme requires signi-
cant additional time and memory. Li et al. [52] utilise parallel compressive sensing (PCS) as a
compression technique and elliptic curve cryptography (ECC) for encryption. The Chebyshev
map and logistic tent map (LTM) are used to create the PCS matrix for compression. The secu-
rity analysis shows that the scheme survives forgery and chosen-plaintext and man-in-the-middle
attacks. It has low computational complexity, but results in high levels of image distortion.
Yang et al. [53] perform encryption on lossless compressed image data. The original image is
compressed using a neural network, following which the zigzag confusion permutes the com-
pressed image. Finally, an XOR logical operation is performed between the confused image and
the sequence generated by the chaotic map. This scheme encrypts and compresses the secret im-
age, oering excellent results and high levels of security. However, the computational complexity
of this method has not been measured, so still needs to be analysed. Lidong et al. [54]imple-
ment compression through compressive sensing (CS) and encryption through chaotic theory.
Three same-sized images are compressed by up to 25% through CS, before a stochastic matrix is
produced using a two-dimensional (2D)-logistic-sine-coupling map (LSCM). The stochastic
matrix is then combined with the compressed images to generate a new image, following which
permutation by 2D-LSCM is performed on the combined image. Diusion is then applied using a
substitution box (S-box) on the permuted images. This scheme oers high eciency, low com-
putational complexity, and robustness against occlusion and noise attacks.
Yu et al. [55] utilise the singular value decomposition (SVD) and the chaotic system to de-
velop a compression, encryption and authentication mechanism. The plain image is decomposed
into a left singular, right singular, and singular matrix, before being compressed by the SVD. A lo-
gistic tent sine map is then used to encrypt the compressed data and an authentication scheme is
proposed. This scheme achieves superior compression eciency and acceptable security results,
and is of low complexity. Dierential analysis is an important security measure for any image
encryption technique; however, a dierential attack analysis is not performed for the scheme pro-
posed here. Jiang et al. [56] have developed a modied 2D-chaotic system for image encryption.
Here, in the wavelet domain, the secret image is rst compressed by SVD, following which per-
mutation and diusion are performed by a newly generated chaotic system. Finally, the Bernstein
polynomial is used for embedding. The technique achieves a high operating eciency, reconstruc-
tion quality, visual security, and robustness. However, the article does not oer a dierential attack
analysis, which would measure the resistance of the algorithm against dierential attacks. Yang
and et al. [57] have developed a hybrid scheme for colour images that utilises CS and memristive
chaotic theory. CS is used to compress the image, following which scrambling, addition modulus,
and a bit circular shift are performed in order to encrypt the image. The result ndings show that
the technique exhibits a signicant compression and reconstruction presentation and, moreover,
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:9
that it oers high levels of security and robustness against several types of attack. However, the
chaotic system used in this scheme is more complicated; as such, it is challenging to use in real-
world applications. A similar scheme is implemented by Hu et al. [58], who generate a sparse signal
matrix through a discrete cosine transform (DCT). The sparse signal matrix is compressed us-
ing a Hadamard matrix and a chaotic map, following which block permutation, zigzag scrambling,
and GF(17) diusion are performed to encrypt the compressed image. This technique shows the
eectiveness of compression performance and its ability to counter both known- and selected-
plaintext attacks. However, its major drawback is its high computational complexity. Anand et al.
[59] proposed a CTE-based watermarking scheme which provides good results in terms of security
and compression performance. However, security analysis in terms of statistical, key space, and
key sensitivity that are not readily addressed in simulation.
The contribution of CTE-based approaches are summarized and compared in Table 4.
Abbreviations: ECC: elliptic curve cryptography; JPEG: joint photographic experts group;
OMP: orthogonal matching pursuit; ADM: adomian decomposition method; SVD: singular value
decomposition; BP: back-propagation; BPF: band pass lter; LTSS: logistic-tent-sine chaotic sys-
tem; DCT: discrete cosine transform; RDWT: redundant discrete wavelet transform; RSVD: ran-
domized singular value decomposition
4.1.2 ETC-Based Approaches. In an ETC-based approach, the vendor rst encrypts the data
using a secret and then the encrypted data are compressed by the channel provider to make ef-
cient use of bandwidth without any information about the secret key. On the other side, the
content is decompressed and decrypted (either jointly or separately) by the receiver. The ETC-
based system framework is depicted in Figure 5, where, sender rst encrypt the original image
(X) to obtain encrypted (XE) image. The encrypted image is then compressed in the form of XEC.
After that, receiver received the possibly distorted image (X’EC) and produced decompressed (X’E)
and decrypted (X’) output. ETC algorithms perform compression after encryption has taken place;
decryption then occurs after decompression. Permutation-based encryption [86] or chaotic theory-
based encryption algorithms [87] fall under this category. This scheme is generally not suitable
for lossy compression and is inherently format compliant. Furthermore, applying encryption be-
fore compression results in bandwidth expansion that aects the compression performance. This
category of algorithms is helpful when working with an untrusted channel provider.
Zhou et al. [60] have designed an ecient ETC technique that is applicable for both lossy and
lossless compression. The stochastic permutation is employed for encryption, following which
arithmetic coding is used for compression. The results oered by their proposed method have
been evaluated in terms of peak signal-to-noise (PSNR) and bits-per-pixel ratios and have been
compared with CALIC (a context-based, adaptive, lossless image codec); by doing so, it was found
that this approach oers better results than conventional methods. Experimental ndings show
that the proposed technique achieves relatively high security and satisfactory compression perfor-
mance. However, the suggested scheme is not adequate for a perfect security domain. Zhang et al.
[61] suggest a ciphered image compression scheme in which pseudo-random numbers are added
into the pixels of the uncompressed image and addition modulo-256 is employed at the encryp-
tion stage. There is no need for compression if the channel bandwidth is sucient; however, an
auxiliary information (AI) is generated if the channel provider indicates that there is low band-
width. The channel provider receives the AI from the content owner and compresses using the
quantisation method. The experimental results showed that compression eciency in this scheme
is better than in other schemes but lower than the JPEG standard. Wang et al. [62] introduce a
novel ETC scheme using a rate-distortion strategy. First, the secret image is partitioned into sev-
eral wavelet levels through the lifting method. Encryption is then achieved using permutation and
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:10 K. N. Singh and A. K. Singh
Table 4. Summary of CTE-Based Approaches
Ref. Objective
Used
approaches
Evaluation metric used Database
information
Attacks
considered
NPCR
and
UACI PSNR
Key
space
Complexity
(time or space) Entropy Robustness Histogram
[50]
To dev el op lo w
computation
time technique
Block truncation
coding, Fractal
dictionary, Julia
set, XOR
Y Y 2272
Encryption/
decryption =
31/31 ms,
compression/
decompression
=0.281/0.016 sec
Y N N USC-SIPI
Brute-force,
dierential,
chosen-
plaintext
[51]
To red uce bi t
streem overhead
for JPEG
scrambling
scheme
Scrambling,
JPEG
compression,
Mersenne
Twister
N Y 1024! N N N N SIPI,
SIMPLIcity
Sketch,
brute-force,
chosen-
plaintext
[52]
To design a
technique with
low
computational
complexity and
withstand
attacks.
LTM, Chebyshev
map, ECC, PCS,
blind
signcrytion,
Shamir’s
thresholding,
OMP
Y Y 2200 Y Y N Y Image
Man-in-
the-middle,
forgery,
brute-force
Known/chosen
plaintext,
dierential,
statistical
[53]
To introduce
high-security
performance
compression-
encryption
scheme
BP neural
network,
Levenberg-
Marquardt
algorithm, ADM
algorithm,
fractional-order
memristive BPF
chaotic sequence
N Y 2448 N N Y Y Image
Statistical,
brute-force,
noise
[54]
To design a
scheme that
compresses
three images
together and
resist attacks
CS, 2D LSCM,
STS, Z-scan,
coded lock,
diusion
N Y 2561 Encryption =
0.227 sec,
Θ(3N(N +1)/2)
YYYImage
Statistical,
brute-force,
chosen-
plaintext,
noise,
occlusion
[55]
To ach ieve lo w
storage, good
security, and
authentication
for cloud storage
SVD, LTSS, XOR N Y 2200 Encryption =
0.027135 sec N Y N ACVA,
VOCtrainval
Brute-force,
noise
[56]
To achieve visual
security and
robustness
SVD,
2D-Chebyshev
system,
scrambling,
diusion,
Bernstein
polynomial
N Y 2744 0.121974 sec YYYImage
Statistical,
brute-force,
noise, cropping
[57]
To describe high
storage and
security
performance
technique
CS, DCT, zigzag
confusion, ADM,
fractional-order
memristor
chaotic circuit,
OMP
Y Y 2448 N Y Y Y Image
Statistical,
brute-force,
dieren-
tial, cropping,
rotation
[58]
To analyse the
high image
reconstruction
performance
scheme
CS, DCT, ADM
algorithm,
memristive
chaotic system,
scrambling,
zigzag
transform, GF
(17) diusion
Y Y 2449 Encryption =
7.07 sec YYYImage
Statistical,
brute-force,
dierential,
known/chosen
plaintext, data
loss
[59]
To design
eective scheme
for EPR data
security
DWT,turbo
code,
RDWT-RSVD,
SPIHT, SIE
Y Y - - N Y N MedPix
Dierential,
noise, JPEG
compression,
cropping,
rotation scaling
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:11
Fig. 5. Framework of ETC system.
stream ciphers on the wavelet coecients, following which the encrypted coecients are com-
pressed by quantisation and arithmetic coding, and quantisation is improved by rate-distortion
optimisation. The simulation observations show that the scheme oers better security and a low
time complexity. However, it is possible to improve its rate-distortion eciency.
Kurihara et al. [63] propose an ETC scheme based on a block scrambling encryption; this scheme
uses block-based encryption and JPEG compression. The key space of this scheme is suciently
large, protecting against brute-force attacks. However, the cipher and input image blocks have
approximately the same correlation; thus, an adversary can use correlation to decrypt the image.
Kumar and Vaish [64] discuss the SVD-based lossy compression approach to the cipher image,
in which the secret image is decomposed into a detailed part and an approximation part through
discrete wavelet transform (DWT). The detailed part is encrypted through permutation, while
a pseudo-random number sequence encrypts the approximation part. Quantisation and entropy
coding then compress the encrypted approximation part, while the encrypted detailed part is com-
pressed using SVD and Human coding. Simulation ndings indicate that this approach oers a
better compression performance than existing schemes. However, this scheme carries the risk of
histogram information leakage. Zhu et al. [65] propose a robust and secure compression encryp-
tion scheme. First, the sender uses the scrambling method to encrypt the image, following which
the channel provider compresses the encrypted image using a Gaussian random matrix. Finally,
the receiver uses hybrid decryption and decompression to receive the restored image sent by the
sender. Experimental ndings show that the scheme has strong resistance against several attacks
and further reduces the reconstruction time. However, the dierential analysis for this scheme
has not been investigated. Chuman et al. [66] propose a similar scheme to [63]. The conventional
scheme uses 16 ×16 block to reduce the colour sub-sampling eect; in comparison, Chuman et al.
propose a system that uses an 8 ×8 block size, which gives an improved performance against
ciphertext-only attacks. Conventional schemes suer from block distortion. This is avoided by this
scheme, which, consequently, oers better results in terms of picture quality than the traditional
approach. Experimental ndings show that the scheme is appropriate for social networking sites
such as Twitter and Facebook. However, the image reconstruction time required by this scheme is
high.
Qin et al. [67] propose a selective image encryption process and a lossy compression sys-
tem based on image inpainting. Selective encryption of an image is performed by modulo-256
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:12 K. N. Singh and A. K. Singh
addition, following which a bit-stream of compressed data is produced through quantisation and
Human coding. A content-adaptive interpolation and TV-based inpainting technique is used for
image reconstruction after decompression and decryption have taken place. This scheme oers a
better rate-distortion performance than that oered by similar schemes. However, its major draw-
back is its high image reconstruction time. Wang et al. [68] present an ETC system for a binary
image. A binary image is encrypted using pseudo-random bits, before being compressed using
low-density parity check (LDPC) codes. The compression performance of this scheme is equal
to or even higher than that of the JBIG2 approach. This method, however, is unsuitable for per-
fect image reconstruction. Zhang et al. [69] developed an improved ETC system based on 2D-CS.
Global random permutation and negative-positive transformation is used for image encryption,
while 2D-CS is used to compress the encrypted image. Before CS encoding takes place, CS samples
are minimised through grey mapping. The experimental ndings show that the proposed scheme
achieves superior security, has a low time complexity and oers better robustness. However, the
decoding time required by the system is high. Suguna and Shanmugalakshmi [70] use block-based
image encryption and vector quantisation-based encoding to design an ecient ETC system. Dur-
ing the encryption process, block-based permutation, rotation and inversion are employed. After
encryption, a vector optimisation approach is applied to compress the encrypted image. Simula-
tion ndings indicate that the encryption process improves the content secrecy, that compression
performance is high and that the reconstructed image is of better quality. However, a statistical
analysis has not been investigated for this scheme. Singh and Kumar [71] design an ETC-based wa-
termarking technique to preserve the copyright of multimedia data. Further, watermarked image
is encrypted by 2D hyper-chaotic system and then compressed by Human coding. The simula-
tion results show that the suggested strategy has good security features and outperforms several
other schemes. Singh et al. [72] introduced an ecient encryption and then compression based ap-
proach to enhance digital document security. Although method is robust, but some more security
measures like statistical and key sensitivity analysis need to be veried. Alqaralleh and et al.[73]
introduces a deep learning model in blockchain environment for secure image communication
and disease diagnosis. First, optimized public key is generated by hybridization of grasshopper
with fruit y optimization (GO-FFO) technique and then blockchain’s hash is encrypted and
compress by NIS-BWT technique. Finally, deep belief network is employed for classication of
disease.
The contribution of ETC based approaches are summarized and compared in Table 5.
Abbreviations: AI: auxiliary information; ILWT: integer lifting wavelet transform; TV: to-
tal variation; LDPC: low-density parity-check; JFG-LR: joint factor graph for lossy reconstruc-
tion; SPA: sum-product algorithm; MRF: Markov random eld; JBIG2: joint bi-level image experts
group; CS: compressive sensing; DWT: discrete wavelet transform, GRP: global random permuta-
tion; LBG: Lloyd–Buzo–Gray: ADHO: adaptive deer hunting optimization. NSCT: non-subsampled
contourlet transform; SIE: stereo images using encryption; SPIHT: set partitioning in hierarchical
trees; GO-FFO: hybridization of grasshopper with fruit y optimization; NIS: neighborhood index-
ing sequence; BWT: Burrow wheeler transform; DBN: deep belief network
4.1.3 SCE-Based Approaches. In this approach, the content owner simultaneously compresses
and encrypts the content by incorporating encryption algorithms into one or more stages of the
compression scheme.
The eciency of the encryption method in CTE-based systems is less, whereas the eciency
of encryption is high in ETC-based systems since the encryption is performed on a larger amount
of data [88]. SCE is used to overcome the limitations of both CTE and ETC [89]; its methods
reduce the computation time and are more secure than CTE and ETC approaches as both the
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:13
Table 5. Summary of ETC-Based Approaches
Ref. Objective
Used
approaches
Evaluation metric used Database
information
Attacks
considered
NPCR
and
UACI PSNR
Key
space
Complexity
(time or space) Entropy Robustness Histogram
[60]
To dev el op an
ecient system
that reconstructs
the image as the
original one
Prediction error
clustering,
random
permutation,
adaptive
arithmetic
coding
N Y 2256 N N N N Image
Brute-force,
ciphertext-
only,
statistical
[61]
To design a
better
ratio-distortion
ETC scheme
Addition modulo
256, DCT,
quantization
N Y N Reconstruction
=1.18 sec N N N Image N
[62]
To simulate the
low
computational
cost system
ILWT, Modulo
function,
permutation,
adaptive
arithmetic
coding, Laplace
distribution
N Y 1060
Encryption/
compression/
reconstruction-
0.103/
0.083/0.167 sec
N N N Image Brute-force
[63]
To dev el op an
ecient
encryption
technique for
JPEG
Block rotation,
inversion, ve,
+ve transform,
colour
component
shuing
N Y >2256 N N N Y Image Brute-force
[64]
To accomplish
better
compression for
encrypted image
DWT,SVD,
Human coding,
Mersenne
Twister PRNG
N Y 65536! N N N N Image Brute-force
[65]
To dev el op a
robust algorithm
for images
Permutation-
based
encryption,
chaotic system,
compressive
sensing
N Y 2300 Encr yption-
0.379602 sec N Y Y Image
Brute-force,
Statistical,
anti-active,
noise, chosen-
plaintext
[66]
To design better
security
performance
ETC scheme for
social
networking
Block rotation
and inversion,
negative-
positive
transformation,
lossy JPEG
N Y n!·8n·
2n·6n5.65 sec N Y N UCID
Ciphertext-
only, jigsaw
puzzle solver,
brute-force,
known-
plaintext,
chosen-
plaintex,
ciphertext-only
[67]
To propose a
better
rate-distortion
performance
ETC scheme
Modulo-256
addition, block
permutation,
Human coding,
TV-based
inpainting
N Y N
Encryption
O(N×17
16 )
Encryption/
compression/
Reconstruction
=0.99/2.28/
49.76 sec
Y N Y UCID N
[68]
To introduce an
ecient
compression
technique for
encrypted
binary image
MRF, XOR,
Stream Cipher,
LDPC, JFG-LR,
SPA
N Y N N N N N Image N
[69]
To implement an
ETC system that
has low
computational
complexity and
better security
GRP, negative-
positive
transformation,
2D-CS, g
scalar
quantization
N Y N2!.2N2
O(MN
2),
encoding/
decoding time
(sampling rate =
0.5) =
0.00065/3.27 s
N Y N Image Brute-force
(Continued)
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:14 K. N. Singh and A. K. Singh
Table 5. Continued
Ref. Objective Used
approaches
Evaluation metric used Database
information
Attacks
considered
NPCR
and
UACI
PSNR Key
space
Complexity
(time or space) Entropy Robustness Histogram
[70]
To dev el op
superior image
privacy and
quality ETC
scheme
Block
permutation,
inversion,
rotation, vector
quantization,
LBG, ADHO
Y Y 44096 Y N N N Image
Statistical,
brute force,
dierential
[71]
To protect the
copyright of
multimedia data
NSCT-RDWT-
SVD, hyper
chaotic map,
Human coding
Y Y N N N Y N Image
Dierential,
noise, JPEG
compression,
cropping
[72]
To design
eective scheme
for EPR data
security
DWT,turbo
code,
RDWT-RSVD,
SPIHT, SIE
Y Y N N N Y N MedPix
Dierential,
noise, JPEG
compression,
cropping,
rotation,
scaling
[73]
To dev el op
secure image
transmission.
ECC, GO-FFO,
NIS-BWT, DBN N Y N nlogn YNNISIC N
Fig. 6. Framework of SCE system.
compression and encryption algorithms are considered when performing cryptanalysis. However,
the implementation of SCE is a complex task. The entire SCE–based system framework is shown
in Figure 6, where, sender compress and encrypts the original image (X) simultaneously to obtain
XJCE image. After that, receiver received the possibly distorted image (X’JCE) and produced output
in the form of possibly original image (X’).
Gan et al. [43] integrate 2D-CS, entropy, and a chaotic map to develop a colour image crypto-
compression scheme. An asymptotical deterministic random measurement matrix (ADMMIC) is
generated by the counter and by information entropy and is used for encryption and compres-
sion. The permutation is performed by the Arnold map and index vector. Experimental results
show its eectiveness in compression and encryption performance, providing evidence that it can
withstand several attacks. However, the resistance against Gaussian noise and occlusion attacks is
not very strong. Huang et al. [74] utilise CS and chaotic theory to generate a crypto-compression
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:15
system. First, a Toeplitz matrix is created using a 2D Arnold map. Toeplitz matrix rows are then
selected by the Arnold map and the permutation performs the encryption. This work has been
compared to similar schemes; and the results indicate that it enhances security because it is not
possible for an attacker to decipher the transmitted estimation. Moreover, the technique reduces
the energy cost of the remote sensing system. Dierential analysis is an essential measure of image
security; however, dierential analysis is not examined by this approach. Wang et al. [75] integrate
a tensor CS and a three-dimensional (3D) Lorenz system to encrypt and compress a 3D medical
image. The measurement matrix and the 3D Lorenz system are used to create the encryption key. A
high-order singular value decomposition (HOSVD) and the alternating least squares (ALS)
method are used to achieve a highly ecient reconstruction. The suggested scheme enhances the
security features and resists exhaustive search and known- and chosen-plaintext attacks. However,
the time complexity of this system is high.
Li and Lo [76] propose simultaneous image compression and encryption for JPEG images. En-
cryption is employed at the transformation stage of the JPEG compressor and a new order-8 trans-
form is introduced. These transform sets are applied alternatively at the DCT transformation stage
with the help of a secret key generated by the RC4 algorithm, following which JPEG quantisation
is performed. Meanwhile, block permutation is applied and, nally, entropy coding is performed in
order to generate a crypto-compressed image. The results show that the scheme deals a compres-
sion performance that is nearly equal to JPEG; however, the original correlation cannot be perfectly
removed. In an eort to encrypt and compress the images, Zhang et al. [77] propose an alternative
sparse model with CS. To achieve greater security, the cipher-compressed image is re-encrypted
through logistic map-based pixel scrambling. Security analysis has shown that the scheme can
withstand common attacks, is robust in highly noisy environments and oers good compression
performance. However, bit-errors result in decreased image quality. Li et al. [78] enhance the e-
ciency of a similar scheme to that seen in [76]. The secret key of this scheme is generated through
the BLAKE2 hash function and a new order-8 orthogonal transform, while AC- and DC-coecient
encryption are applied in the encryption process. Additionally, this scheme introduces a data-
hiding method. The simulation outcomes demonstrate that the technique achieves a high level of
security and is robust against various attacks; its compression eciency is also high. However,
the correlation present in the cipher block cannot be completely removed. Ponuma and Amutha
[79] have developed a compression–encryption approach that uses chaotic theory and CS. In this
scheme, the generation of a secret key using SHA-256, chaotic parameter generation, measure-
ment value generation, sampling, permutation, and diusion are all involved in producing the en-
crypted image. The average PSNR here is higher than in similar schemes, and the proposed scheme
achieves a better reconstruction quality and robustness against statistical attacks. Moreover, num-
ber of pixel change rate (NPCR) and unied average changing intensity (UACI), and key
spaces are better than that of similar schemes. Computational complexity measures the speed of
any crypto-compression scheme, which needs to be investigated for the suggested method. Wang
et al. [80] enhance the capability of the scheme seen in [75], combining tensor CS and 3D-Lorenz
to make a joint encryption and compression system in which ALS and a HOSVD-based tensor CS
are used to optimise the system and keys are generated through tensor decomposition and the
3D-Lorenz system. The experimental result shows that the proposed system achieves a minimal
number of encryption errors and better CR and resistance to common attacks. However, the com-
putation time of the scheme is higher than that of comparative schemes. Duseja and Deshmukh
[81] suggest a secure image-sharing method in which the secret image is divided into dierent
blocks of the same size, whereupon the Chinese remainder theorem is applied to generate a single
value for each block. Then, for each value, the modulus-256 is employed to create the encrypted
image. High randomness is achieved in the cipher image, while the encryption and compression
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:16 K. N. Singh and A. K. Singh
are achieved in a single step. However, huge numbers are generated by this scheme; hence, an
eective mechanism to handle these numbers is required.
Zhang et al. [82] integrate the encryption and compression processes using the CS character-
istic. An image is decomposed into blocks and measurement values are generated using a chaotic
map, following which an Arnold map permutation is performed. Next, a cipher image is generated
using the hyperchaotic Chen system and fractional Fourier transform. This technique provides less
correlation in the cipher image than does an advanced encryption standard, as well as achieving a
better compression performance and oering high levels of security. However, a dierential anal-
ysis and an understanding of computational complexity are still required for this scheme. Ghafari
[83] performs encryption and compression at the same time, based on sparse recovery and chaotic
theory. The sparse representation (SR) of the image is generated by DWT. To enhance the se-
curity power, the SR is permuted by the Lorenz map. The SVD is used to encode the permuted SR
before nally, through chaotic scrambling and an XOR logical operation cipher, the image is gen-
erated. The simulation ndings indicate that this approach is highly secure and robust. However,
its major drawback is its high reconstruction time.
The contribution made by SCE-based approaches is summarised and compared in Table 6.
Abbreviations: TCS: tensor compressive sensing; HOSVD: higher-order singular value decom-
position; CRT: Chinese remainder theorem; FRT: fractional Fourier transform; SR: sparse repre-
sentation; AES: advanced encryption standard.
5 IDENTIFIED ISSUES IN IMAGE ENCRYPTION TECHNIQUES
This review indicates that improvements can still be made to image encryption schemes to achieve
better eciency. Based on the techniques discussed here, we identify the following issues:
(1) Most of the cryptographic techniques have focused on one or two performance measures
and have not addressed the issue of how to achieve a good trade-o between competing
parameters such as security and complexity.
(2) Ordinary encryption may seriously damage the availability of data, as the original data are
only available to the user encrypting it.
(3) When developing new encryption schemes or improving any existing technique, dierent
types of possible attacks (i.e., dierential, statistical, brute-force, chosen-/known-plaintext,
noise, and occlusion attacks) should be considered.
(4) Compared to symmetric encryption, asymmetric encryption has the advantage of better
security; however, such approaches have a longer execution time.
(5) CTE methods face the possibility that the intruders might hack a key and directly use it for
decryption. Thus, the information leakage is high and the approach still has to provide a
high security and compression ratio.
(6) ETC methods oer a lower compression performance compared to existing compression
techniques. Compression eciency can be improved at the cost of added computational
load.
(7) SCE methods reduce the computation time while maintaining security against dierent
types of attack. However, the implementation of SCE is a complex task.
(8) Larger key size improves security but generally increases the size of the encrypted data, as
well as reducing the computational speed of both encryption and decryption. Furthermore,
large keys are dicult to handle and require an eective key management system.
(9) Optimisation-based encryption algorithms reduce the correlation and maximise the ran-
domness in an encrypted image. Optimisation techniques improve either diversity or con-
vergence but do not achieve both simultaneously.
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:17
Table 6. Summary of SCE-Based Approaches
Ref. Objective
Used
approaches
Evaluation metric used
Database
information
Attacks
considered
NPCR
and
UACI PSNR
Key
space
Complexity (time
or space) Entropy Robustness Histogram
[43]
To dev el op a
secure and
eective scheme
Compressed
sensing, 4D
memristive
chaotic map,
Arnold
map, DWT,
diusion,
confusion
Y Y 2294
Encryption/
decryption- 5.8553/
15.5650 sec
YYYImage
Known-
plaintext,
chosen-
plaintext,
statistical,
brute force,
noise,
occlusion
[74]
To reducing the
sampling rate
and enhance the
security
Arnold map,
Toeplitz matrix,
compressive
sensing, OMP
N Y 1056 O(N3) N Y Y Ty pho on
Neoguri
Brute-force,
symmetry
and
sparsity
structure
[75]
To dev el op a
scheme that
makes illegal
decryption more
dicult.
TCS, HOSVD, 3D
Lorenz. N Y >1039 220 sec Y N Y LIDC
Brute-force,
statistical,
known-
plaintext,
chosen-
plaintext
[76]
To describe a
highly secure and
better
performance
scheme
Order-8
orthogonal
transform, RC4,
JPEG
N Y 2128 N N N Y USC-SIPI
Brute-force,
statistical,
replacement
[77]
To introduce a
secure and robust
crypto
compression
method
DCT, compress
sensing, logistic
map,
pixel-scrambling
N Y 1048 N N Y Y Image
Brute-force,
statistical,
chosen
plaintex, data
loss, noise
[78]
To dev el op a
scheme that has
good diusion
and ne
compression
eciency
DCT-II, BLAKE2
hashing, JPEG Y Y 2256 0.98 sec N Y Y UCID,USC-
SIPI,JAFFE
Ciphertext-
only, jigsaw
puzzle solver,
replacement,
sketch,
dierential,
statistical,
brute-force
[79]
To dev el op
computationally
secure joint
compression and
encryption
scheme
SHA-256,chaotic
map, confusion-
diusion, CS,
DWT, OMP
Y Y 2356 N Y N Y USC-SIPI
Dierential,
statistical,
brute-force,
chosen-
plaintext
[80]
To analyse secure
and decryption
ecient
encryption-
compression
algorithm
TCS, 3D Lorenz N Y 10135 5.52 sec N N Y LIDC, QCIF
Brute-force,
statistical,
known-
plaintext,
chosen-
plaintext
[81]
To increase the
randomness in
cipher image
Chinese
remainder
theorem, Hash
map
N Y 2126
Encryption
O(n2
r+
r
1
log(CPi),
Decryption On2
r
N Y Image
Brute force
attack,
statistical
[82]
To dev el op a
highly secure
scheme that is
good at
compression and
reconstruction.
CS, SHA-256,
2D-FRT,
scrambling,
Arnold
transformation
N Y 2256 N Y Y Y USC-SIPI
Brute force,
statistical,
noise
[83]
To implement a
highly secure and
robust Crypto-
compression
system
DWT, sparse
representation,
Lorenz system,
SVD,
Runge–Kutta
method,
N Y 2300 Reconstruction 22.4
sec YYYUSC-SIPI
Statistical,
Brute force,
chosen-
plaintext,
noise,
cropping
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:18 K. N. Singh and A. K. Singh
(10) The computation process of a hash value in a hashing scheme is time consuming, which
may make it unsuitable for real-time applications.
(11) Although encryption is one of the most highly recommended security solutions for digital
images, how to address the security of the image after decryption is still a challenge. This
drawback of any encryption scheme may lead to copyright violation or the unauthorised
use of digital content.
6 CONCLUSION
In this article, we have reviewed various approaches to image encryption and joint encryption and
compression, discussing both their merits and limitations. We have also oered a brief introduc-
tion of the dierent types of image encryption, its most interesting and utilised applications and
notable evaluation metrics. We then summarise the contribution made by reviewed approaches,
comparing the dierent technical perspectives. Finally, we examine recent challenges and oer a
few directions for potential research. We believe that our study can ll in research gaps in this
domain for both researchers and developers.
REFERENCES
[1] W. Sun, J. Zhou, Y. Li, M. Cheung, and J. She. 2021. Robust high-capacity watermarking over online social network
shared images. IEEE Transactions on Circuits and Systems for Video Technology 31, 3 (2021), 1208–1221.
[2] S. Mahato, D. Yadav, and D. Khan. 2019. A novel information hiding scheme based on social networking site viewers’
public comments. Journal of Information Security and Applications 47 (2019), 275–283.
[3] M. Osman. 2021. Wild and interesting Facebo ok statistics and facts. Retrieved from https://kinsta.com/blog/facebook-
statistics/.
[4] K. Systrom. 2021. Instagram by the numbers: Stats, demographics & fun facts. Retrieved from https://www.
omnicoreagency.com/instagram-statistics/.
[5] C. Smith. 2021. Flickr statistics, user count and facts. Retrieved from https://expandedramblings.com/index.php/
ickr-stats/.
[6] Quicksprout. 2019. How to increase Twitter engagement by 324%. Retrieved from https://www.quicksprout.com/
twitter-engagement/.
[7] B. B. Gupta, S. Yamaguchi, and D. P. Agrawal. 2018. Advances in security and privacy of multimedia big data in mobile
and cloud computing. Multimedia Tools and Applications 77, 7 (2018), 9203–9208.
[8] X. Q. Zhou, H. K. Huang, and S. L. Lou. 2001. Authenticity and integrity of digital mammography images. IEEE
Transactions on Medical Imaging 20, 8 (2001), 784–791.
[9] S. Haddad, G. Coatrieux, A. Moreau-Gaudry, and M. Cozic. 2020. Joint watermarking-encryption-JPEG-LS for med-
ical image reliability control in encrypted and compressed domains. IEEE Transactions on Information Forensics and
Security 15 (2020), 2556–2569.
[10] A. K. Singh and A. Mohan. 2019. Handbook of Multimedia Information Security: Techniques and Applications. Springer
International Publishing.
[11] A. Swaminathan, Yinian Mao, and Min Wu. 2006. Robust and secure image hashing. IEEE Transactions on Information
Forensics and Security 1, 2 (2006), 215–230.
[12] B. Schneier. 2015. Applied Cryptography: Protocols, Algorithms and Source Code in C. John Wiley & Sons.
[13] Y. Li, H. Yu, B. Song, and J. Chen. 2021. Image encryption based on a single-round dictionary and chaotic sequences
in cloud computing. Concurrency and Computation: Practice and Experience 33, 7 (2021), 1.
[14] H. Liu, B. Zhao, and L. Huang. 2019. A remote-sensing image encryption scheme using DNA bases probability and
two-dimensional logistic map. IEEE Access 7 (2019), 65450–65459.
[15] Y. Li, B. Song, R. Cao, Y. Zhang, and H. Qin. 2016. Image encryption based on compressive sensing and scrambled index
for secure multimedia transmission. ACM Transactions on Multimedia Computing, Communications, and Applications
12, 4 (2016), 1–22.
[16] Meysam Asgari-Chenaghlu, Mohammad-Reza Feizi-Derakhshi, Narjes Nikzad-Khasmakhi, Ali-Reza Feizi-Derakhshi,
Majid Ramezani, Zoleikha Jahanbakhsh-Nagadeh, Taymaz Rahkar-Farshi, Elnaz Zafarani-Moattar, Mehrdad
Ranjbar-Khadivi, and Mohammad-Ali Balafar. 2021. Cy: Chaotic yolo for user intended image encryption and sharing
in social media. Information Sciences 542 (2021), 212–227.
[17] S. Kumar, B. Panna, and R. K. Jha. 2019. Medical image encryption using fractional discrete cosine transform with
chaotic function. Medical & Biological Engineering & Computing 57 (2019), 2517–2533.
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:19
[18] K. Muhammad, R. Hamza, J. Ahmad, J. Lloret, H. Wang, and S. W. Baik. 2018. Secure surveillance framework for IoT
systems using probabilistic image encryption. IEEE Transactions on Industrial Informatics 14, 8 (2018), 3679–3689.
[19] P. P. Dang and P. M. Chau. 2000. Image encryption for secure internet multimedia applications. IEEE Transactions on
Consumer Electronics 46, 3 (2000), 395–403.
[20] M. Preishuber, T. Hütter, S. Katzenbeisser, and A. Uhl. 2018. Depreciating motivation and empirical security analysis
of chaos-based image and video encryption. IEEE Transactions on Information Forensics and Security 13, 9 (2018),
2137–2150.
[21] Anwar Shamama and Solleti Meghana. 2019. A pixel permutation based image encryption technique using chaotic
map. Multimedia Tools and Applications 78, 19 (2019), 27569–27590.
[22] Niu Ying and Xuncai Zhang. 2020. A novel plaintext-related image encryption scheme based on chaotic system and
pixel permutation. IEEE Access 8 (2020), 22082–22093.
[23] G. R. W. Thoms, R. Muresan, and A. Al-Dweik. 2019. Chaotic encryption algorithm with key controlled neural net-
works for intelligent transportation systems. IEEE Access 7 (2019), 158697–158709.
[24] H. Singh. 2016. Cryptosystem for securing image encryption using structured phase masks in fresnel wavelet trans-
form domain. 3D Research 7, 34 (2016), 1–18.
[25] A. Shaque and F. Ahmed. 2020. Image encryption using dynamic S-box substitution in the wavelet domain. Wireless
Personal Communications 115 (2020). 2243–2268.
[26] J. B. Lima, F. Madeiro, and F. Sales. 2015. Encryption of medical images based on the cosine number transform. Signal
Processing: Image Communication 35 (2015), 1–8.
[27] W. Huang, D. Jiang, Y. An, L. Liu, and X. Wang. 2021. A novel double-image encryption algorithm based on rossler
hyperchaotic system and compressive sensing. IEEE Access 9 (2021), 41704–41716.
[28] D. Huo, X. Zhu, G. Dai, H. Yang, X. Zhou, and M. Feng. 2020. Novel image compression–encryption hybrid scheme
based on DNA encoding and compressive sensing. Applied Physics B 126, 3 (2020), 45.
[29] V. Cambareri, M. Mangia, F. Pareschi, R. Rovatti, and G. Setti. 2015. On known-plaintext attacks to a compressed
sensing-based encryption: A quantitative analysis. IEEE Transactions on Information Forensics and Security 10, 10
(2015), 2182–2195.
[30] Jaehun Song and Yeon Ho Lee. 2021. Optical image encryption using dierent twiddle factors in the buttery algo-
rithm of fast Fourier transform. Optics Communications 485 (2021), 126707.
[31] W. Sun, L. Wang, J. Wang, H. Li, and Q. Wu. 2018. Optical image encryption using gamma distribution phase masks
in the gyrator domain. Journal of the European Optical Society Rapid Publications 14, 28 (2018), 1–10.
[32] X. Chai, J. Bi, Z. Gan, X. Liu, Y. Zhang, and Y. Chen. 2020. Color image compression and encryption scheme based on
compressive sensing and double random encryption strategy. Signal Processing 176 (2020), 107684.
[33] X. J. Tong, M. Zhang, Z. Wang, and J. Ma. 2016. A joint color image encryption and compression scheme based on
hyper-chaotic system. Nonlinear Dynamics 84, 4 (2016), 2333–2356.
[34] J. Uthayakumar, T. Vengattaraman, and P. Dhavachelvan. 2021. A survey on data compression techniques: From the
perspective of data quality, coding schemes, data type and applications. Journal of King Saud University - Computer
and Information Sciences 33, 2 (2021), 119–140.
[35] A. J. Hussain, Ali Al-Fayadh, and Naeem Radi. 2018. Image compression techniques: A survey in lossless and lossy
algorithms. Neurocomputing 300 (2018), 44–69.
[36] N. Zhou, S. Pan, S. Cheng, and Z. Zhou. 2016. Image compression–encryption scheme based on hyper-chaotic system
and 2D compressive sensing. Optics & Laser Technology 82 (2016), 121–133.
[37] N. Mahendiran and C. Deepa. 2021. A comprehensive analysis on image encryption and compression techniques with
the assessment of performance evaluation metrics. SN Computer Science 2, 29 (2021), 1–12.
[38] X. Zhang, G. Zhu, and S. Ma. 2012. Remote-sensing image encryption in hybrid domain. Optics Communications 285,
7 (2012), 1736–1743.
[39] M. Guan, X. Yang, and W. Hu. 2019. Chaotic image encryption algorithm using frequency-domain DNA encoding.
IET Image Processing 13, 9 (2019), 1535–1539.
[40] Y. Zhang, L. Y. Zhang, J. Zhou, L. Liu, F. Chen, and X. He. 2016. A review of compressive sensing in information
security eld. IEEE Access 4 (2016), 2507–2519.
[41] H. Chen, X. Du, Z. Liu, and C. Yang. 2013. Color image encryption based on the ane transform and gyrator transform.
Optics and Lasers in Engineering 51, 6 (2013), 768–775.
[42] Y. Wu, J. P. Noonan, and S. Agaian. 2011. NPCR and UACI randomness tests for image encryption. Cyber Journals:
Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications 1, 2 (2011), 31–38.
[43] Z. Gan, J. Bi, W. Ding, and X. Chai. 2021. Exploiting 2D compressed sensing and information entropy for secure color
image compression and encryption. Neural Computing & Applications 33 (2021), 12845–12867.
[44] I. Mehra and N. K. Nishchal. 2015. Optical asymmetric image encryption using gyrator wavelet transform. Optics
Communications 354 (2015), 344–352.
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
89:20 K. N. Singh and A. K. Singh
[45] Nidaa AbdulMohsin Abbas. 2016. Image encryption based on independent component analysis and Arnold’s cat map.
Egyptian Informatics Journal 17, 1 (2016), 139–146.
[46] Faraoun Kamel Mohamed. 2014. A parallel block-based encryption schema for digital images using reversible cellular
automata. Engineering Science and Technology, an International Journal 17, 2 (2014), 85–94.
[47] A. Martín del Rey, G. Rodríguez Sánchez, and A. de la Villa Cuenca. 2015. A protocol to encrypt digital images using
chaotic maps and memory cellular automata. Logic Journal of the IGPL 23, 3 (2015), 485–494.
[48] Lili Yao, Caojin Yuan, Junjie Qiang, Shaotong Feng, and Shouping Nie. 2017. An asymmetric color image encryption
method by using deduced gyrator transform. Optics and Lasers in Engineering 89 (2017), 72–79.
[49] G. Srivastava, C. N. S. Vinoth Kumar, V. Kavitha, N. Parthiban, and R. Venkataraman. 2020. Two-stage data encryption
using chaotic neural networks. Journal of Intelligent & Fuzzy Systems 38, 3 (2020), 2561–2568.
[50] Y. Sun, R. Xu, L. Chen, and X. Hu. 2015. Image compression and encryption scheme using fractal dictionary and Julia
set. IET Image Processing 9, 3 (2015), 173–183.
[51] K. Minemura, K. Wong, X. Qi, and K. Tanaka. 2017. A scrambling framework for block transform compressed image.
Multimedia Tools and Applications 76, 5 (2017), 6709–6729.
[52] X. Li, D. Xiao, H. Mou, D. Lu, and M. Peng. 2020. A compressive sensing based image encryption and compression
algorithm with identity authentication and blind signcryption. IEEE Access 8 (2020), 211676–211690.
[53] F. Yang, J. Mou, K. Sun, and R. Chu. 2020. Lossless image compression-encryption algorithm based on BP neural
network and chaotic system. Multimedia Tools and Applications 79, 27 (2020), 19963–19992.
[54] L. Lidong, D. Jiang, X. Wang, L. Zhang, and X. Rong. 2020. A dynamic triple-image encryption scheme based on chaos,
S-Box and image compressing. IEEE Access 8 (2020), 210382–210399.
[55] C. Yu, H. Li, and X. Wang. 2019. SVD-based image compression, encryption, and identity authentication algorithm
on cloud. IET Image Processing 13, 12 (2019), 2224–2232.
[56] D. Jiang, L. Liu, X. Wang, and X. Rong. 2021. Image encryption algorithm for crowd data based on a new hyperchaotic
system and Bernstein polynomial. IET Image Processing 15, 14 (2021), 1–20.
[57] F. Yang, J. Mou, K. Sun, Y. Cao, and J. Jin. 2019. Color image compression-encryption algorithm based on fractional-
order memristor chaotic circuit. IEEE Access 7 (2019), 58751–58763.
[58] H. Hu, Y. Cao, J. Xu, C. Ma, and H. Yan. 2021. An image compression and encryption algorithm based on the fractional-
order simplest chaotic circuit. IEEE Access 9 (2021), 22141–22155.
[59] A. Anand, A. K. Singh, Z. Lv, and G. Bhatnagar. 2020. Compression-then-encryption-based secure watermarking
technique for smart healthcare system. IEEE MultiMedia 27, 4 (2020), 133–143.
[60] J. Zhou, X. Liu, O. C. Au, and Y. Y. Tang. 2014. Designing an ecient image encryption-then-compression system
via prediction error clustering and random permutation. IEEE Transactions on Information Forensics and Security 9, 1
(2014), 39–50.
[61] X. Zhang, Y. Ren, L. Shen, Z. Qian, and G. Feng. 2014. Compressing encrypted images with auxiliary information.
IEEE Transactions on Multimedia 16, 5 (2014), 1327–1336.
[62] Chuntao Wang, Jiangqun Ni, and Qiong Huang. 2015. A new encryption-then-compression algorithm using the rate–
distortion optimization. Signal Processing: Image Communication 39 (2015), 141–150.
[63] Kenta Kurihara, Masanori Kikuchi, Shoko Imaizumi, Sayaka Shiota, and Hitoshi Kiya. 2015. An encryption-then-
compression system for JPEG/Motion JPEG standard. IEICE Transactions on Fundamentals of Electronics, Communi-
cations and Computer Sciences E98, 11 (2015), 2238–2245.
[64] Manoj Kumar and Ankita Vaish. 2017. An ecient encryption-then-compression technique for encrypted images
using SVD. Digital Signal Processing 60 (2017), 81–89.
[65] S. Zhu, C. Zhu, and W. Wang. 2018. A novel image compression-encryption scheme based on chaos and compression
sensing. IEEE Access 6 (2018), 67095–67107.
[66] T. Chuman, W. Sirichotedumrong, and H. Kiya. 2019. Encryption-then-compression systems using grayscale-based
image encryption for JPEG images. IEEE Transactions on Information Forensics and Security 14, 6 (2019), 1515–1525.
[67] C. Qin, Q. Zhou, F. Cao, J. Dong, and X. Zhang. 2019. Flexible lossy compression for selective encrypted image with
image inpainting. IEEE Transactions on Circuits and Systems for Video Technology 29, 11 (2019), 3341–3355.
[68] C. Wang, T. Li, J. Ni, and Q. Huang. 2020. A new MRF-based lossy compression for encrypted binary images. IEEE
Access 8 (2020), 11328–11341.
[69] B. Zhang, D. Xiao, and Y. Xiang. 2020. Robust coding of encrypted images via 2D compressed sensing. IEEE Transac-
tions on Multimedia 23 (2020), 2656–267.
[70] T. Suguna and R. Shanmugalakshmi. 2021. Secure image communication through adaptive deer hunting optimization
based vector quantization coding of perceptually encrypted images. Wireless Personal Communications 116, 3 (2021),
2239–2260.
[71] K. Singh and C. Kumar. 2020. Encryption-then-compression-based copyright protection scheme for E-Governance.
IT Professional 22, 2 (2020), 45–52.
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
Towards Integrating Image Encryption with Compression: A Survey 89:21
[72] A. K. Singh, S. Thakur, Alireza Jolfaei, Gautam Srivastava, Md. Elhoseny, and A. Mohan. 2021. Joint encryption
and compression-based watermarking technique for security of digital documents. ACM Transactions on Internet
Technology 21, 1 (2021), 1–20
[73] B. A. Y. Alqaralleh, T. Vaiyapuri, V. S. Parvathy, G. Gupta, A. Khanna, and K. Shankar. 2021. Blockchain-assisted
secure image transmission and diagnosis model on Internet of medical things environment. Personal and Ubiquitous
Computing (2021), 1–11.
[74] Xiaoling Huang, Guodong Ye, Huajin Chai, and Ou Xie. 2015. Compression and encryption for remote sensing image
using chaotic system. Security and Communication Networks 8, 18 (2015), 3659–3666.
[75] Q. Wang, X. Chen, M. Wei, and Z. Miao. 2016. Simultaneous encryption and compression of medical images based
on optimized tensor compressed sensing with 3D Lorenz. BioMedical Engineering OnLine 15, 1 (2016), 118.
[76] Peiya Li and Kwok-Tung Lo. 2017. Joint image compression and encryption based on order-8 alternating transforms.
Journal of Visual Communication and Image Representation 44 (2017), 61–71.
[77] Ye Zhang, Biao Xu, and Nanrun Zhou. 2017. A novel image compression–encryption hybrid algorithm based on the
analysis sparse representation. Optics Communications 392 (2017), 223–233.
[78] P. Li and K. Lo. 2018. A content-adaptive joint image compression and encryption scheme. IEEE Transactions on
Multimedia 20, 8 (2018), 1960–1972.
[79] R. Ponuma and R. Amutha. 2018. Compressive sensing based image compression-encryption using novel 1D-chaotic
map. Multimedia Tools and Applications 77, 15 (2018), 19209–19234.
[80] Q. Wang, M. Wei, X. Chen, and Z. Miao. 2018. Joint encryption and compression of 3D images based on tensor
compressive sensing with non-autonomous 3D chaotic system. Multimedia Tools and Applications 77, 2 (2018), 1715–
1734.
[81] T. Duseja and M. Deshmukh. 2019. Image compression and encryption using Chinese remainder theorem. Multimedia
Tools and Applications 78, 12 (2019), 16727–16753.
[82] M. Zhang, X. J. Tong, J. Liu, Z. Wang, J. Liu, B. Liu, and J. Ma. 2020. Image compression and encryption scheme based
on compressive sensing and Fourier transform. IEEE Access 8 (2020), 40838–40849.
[83] A. Ghaari. 2021. Image compression-encryption method based on two-dimensional sparse recovery and chaotic
system. Scientic Reports 11, 1 (2021).
[84] Y. Xu, L. Xiong, Z. Xu, and S. Pan. 2014. A content security protection scheme in jpeg compressed domain. Journal
of Visual Communication and Image Representation 25, 5 (2014), 805–813.
[85] D. Socek, H. Kalva, S. S. Magliveras, O. Marques, D. Culibrk, and B. Furht. 2007. New approaches to encryption and
steganography for digital videos. Multimedia Systems 13, 3 (2007), 191–204.
[86] Z. H. Gan, X. L. Chai, D. J. Han, and Y. R. Chen. 2019. A chaotic image encryption algorithm based on 3-d bit-plane
permutation. Neural Computing & Applications 31, 11 (2019), 7111–7130.
[87] J. Hu and F. Han. 2009. A pixel-based scrambling scheme for digital medical images protection. Journal of Network
and Computer Applications 32, 4 (2009), 788–794.
[88] H. Zhu, C. Zhao, and X. Zhang. 2013. A novel image encryption-compression scheme using hyper-chaos and Chinese
remainder theorem. Signal Processing: Image Communication 28, 6 (2013), 670–680.
[89] X. J. Tong, Z. Wang, M. Zhang, and Y. Liu. 2013. A new algorithm of the combination of image compression and
encryption technology based on cross chaotic map. Nonlinear Dynamics, 72, 1 (2013), 229–241.
Received August 2021; revised August 2021; accepted November 2021
ACM Trans. Multimedia Comput. Commun. Appl., Vol. 18, No. 3, Article 89. Publication date: February 2022.
... Another common characteristic of the previously analyzed developments is the absence of traditional encryption metrics for security evaluation [31]. A cryptanalysis can unveil vulnerabilities and offer insights for enhancing security [32]. ...
... • An evaluation of the EtCQT cryptosystem strength by applying the metrics used for the most secure cryptosystems, the SPN systems: statistical and texture analysis, and brute force and differential attacks. This is to quantify the security gap between both approaches, since to the best knowledge of the authors the works in the area have just evaluated the compression results [31]. • An analysis of the contribution of each technique included in EtCQT with respect to the global performance, to explore its benefits for future developments. ...
Article
Full-text available
In this work, a proposal to quantify the security gap between Encryption-then-Compression (EtC) systems and the Substitution-Permutation Network (SPN) is presented. A new image transmission system for JPEG files, EtC with Quantization before Transformation (EtCQT) was developed to test the proposed comparison. SPN is a well-known model used for security comparisons but is incompatible with the lossy compression required for saving storage while transmitting images. EtC systems have been designed considering compression performance rather than security, and in most developments in this field, only compression parameters are evaluated. The proposed evaluation was carried out with the metrics used for SPN, and the results showed the weaknesses of the EtC systems by quantifying them. This could help to improve security while keeping compatibility in future designs. EtCQT is based on the EtC scheme combined with block scrambling, with a quantization step instead of a permutation in the color transformation stage. The impact of this modification is an important reduction of the original pixel values in the color distribution that increases the information security, preserving only 16.6% of the initial values compared to 50% in other EtC systems.
... The negative-positive transformation (NPT) is a commonly utilized encryption operation for securing images, particularly in compatible cryptosystems with compression techniques [1,2]. Notably, the NPT is employed in the encryption scheme of JPEG images, featuring prominently in various proposals [3][4][5][6][7]. ...
... It is important to note that the variable X is a Bernoulli discrete random variable (BDRV), as defined in Equation (2). The probability mass function for X is presented in Table 1. ...
Article
Full-text available
The negative–positive transformation (NPT) is a widely employed technique for encrypting images on pixel blocks, commonly integrated into cryptosystems compatible with compression algorithms. The existing literature on NPT analysis can be categorized into two types: theoretical analyses with results that apply to any image, primarily focused on compression compatibility, and numerical analyses that report empirical results from specific images, some without explaining the causes of the security results, while others are only related to the compression performance. Consequently, there is a significant gap in understanding the implications of applying the NPT for data protection. For that reason, this paper conducts a theoretical statistical analysis, presenting, demonstrating, and verifying six theorems to understand the security contributions of NPT. Two theorems examine the shape of the image histogram and the scatter plot of adjacent pixels after the NPT application. The subsequent four theorems explore the influence of NPT on the mean, variance, covariance, and correlation within each pixel block. The findings indicate that the NPT generates images with symmetrical histograms, the correlation of pixel blocks remains invariant, and distinct vertical and horizontal reflections manifest on the scatter plot. These theorems are verified by encrypting the Lena image with four pixel-block sizes. The histogram symmetry passed the goodness-of-fit test at a significance level of 5%, revealing consistent results. The correlation of pixel blocks remained unchanged, and the scatter plot exhibited an x-shaped pattern. Therefore, as the NPT alone does not achieve desirable encryption results, such as uniform histograms, scatter plots, and decreasing correlation, cryptosystems should complement it with additional techniques.
... For example, A is encoded to 00 and T will be encoded to 11, from this, some operations can be obtained such as DNA XOR, subtraction, and addition rules, as shown in Figure 2.7. DNA encoding is characterized by efficient power consumption and high storage density [14], it has wide range of uses from social media and cloud computing to telemedicine and remote sensing as it falls under spatial domain techniques [15]. Furthermore, the self-assembling of DNA bases can be used to provide multiple security measures and bolster confidentiality when combined with a cryptography technique [16]. ...
Thesis
Full-text available
Image encryption has gained significant traction due to the rapid development of network communication, particularly in the context of the unique nature of images. The encryption techniques used for images differ greatly from traditional techniques employed for texts or files. Similarly, the widespread adoption of the Internet of Things (loT) by numerous organizations has introduced a new and urgent security risk, as it enables remote and easy transmission of various types of data between authorized users. In this thesis, cryptography techniques are discussed with a focus on image encryption techniques currently employed. The thesis examines the current state of the art by exploring techniques proposed in recent papers as well. This thesis then proposes an image encryption technique tailored for IoT and real-time applications utilizing the Lorenz chaotic system, then the proposed artifact is evaluated using common evaluation metrics from the literature. Finally, the findings are displayed, compared with example findings from the literature, and analyzed to determine if the thesis objectives were met
... Among all image compression techniquesbased transmission algorithms, Set Partitioning in Hierarchical Trees (SPIHT) is one of the fastest, offering high compression ratios, great image quality, quick execution time, etc. an unique hybrid compression technique that preserves image fidelity while reducing the file size of JPEG-coded photos. For both cloud and personal applications, it can lower the cost of storage for backup and hide the JPEG-coded images [14]. The Encryption Then Compression (ETC) technology combines random permutation and prediction error clustering. ...
Article
Full-text available
The exponential expansion of data in the digital world necessitates the development of effective methods for data transmission and storage. Data Compression strategies are presented to reduce the quantity of data that are saved and conveyed due to constrained resources. At this point, information security is a major problem. Techniques used in cryptography are those that conceal data while it is being stored or transmitted. Compression reduces the number of bits in the data. Thus, to achieve the highest level of security, it is preferable to employ both compression and encryption. In order to transmit data securely over a network, this study analyses encryption and lossless compression algorithms with additional security. Compression and encryption of digital photographs are necessary for confidentiality and effective bandwidth use. The majority of communication systems require both of these criteria. Separate encryption and compression techniques can occasionally lead to poorer performance or lower reconstruction quality. A simultaneous encryption and compression method for digital photos is presented in the paper. It alters ordinary JPEG compression so that data is encrypted while being compressed. The JPEG compressible picture encryption system is the foundation for the encryption procedures. It may be difficult to incorporate LZMC-ABCS algorithms into well-established multimedia systems and workflows due to their lack of standardization and compatibility with current compression formats and codecs. In order to guarantee seamless integration with multimedia applications and platforms, encourage interoperability, and ease uptake, standardization activities are required. The proposed Secure-JPEG technique combines encryption with lossless compression to offer both advantages. Compared to other techniques that take a similar approach, this one offer greater performance and reconstruction quality. Finally, performance measures were extracted and examined using cutting-edge techniques. Three performance measures were applied to the example medical images: PSNR, MSE, and SSIM. A thorough examination of the measuring metrics reveals that this method is more effective than other image processing methods. In this article, we discuss the Lempel–Ziv-Markov Chain algorithm, a popular data compression technique (LZMA). We contend that the synchronous dataflow model of computing more accurately describes the algorithm behavior in terms of formal model-based design. 256 grey levels and color images of varied sizes were used in the experiment. First, IWT-based LZMC ABCS was used to encrypt and compress these images. Then, this bit stream was further compressed utilizing the best confusion diffusion techniques employing Huffman coding. Finally, additional security was achieved by encrypting data using modified quadratic chaotic maps and a logistic map with a variable parameter.
... • Encryption. Enterprises use a unified image encryption (Singh and Singh 2022) method to convert each type of supply chain data into a unique data format, store it in a database where only data can be added, and generate a unique non-repeating eight-bit string password from the image information for each sub-image generated. • Storage. ...
Article
Full-text available
Deeper integration of cross-organizational business process sharing and process mining has advanced the Industrial Internet. Privacy breaches and data security risks limit its use. Scrambling or anonymizing event data frequently preserves privacy in established studies. The scrambling mechanism or random noise injection corrupts event log process information and lowers process mining outcomes. This research presents a blockchain-based privacy-aware reversible shared image approach using chaotic image and privacy-aware theory for privacy-preserving process mining. Avoiding data loss, disclosure concerns, correlation attacks, and encrypted sharing is possible with the method. First, process data is turned into color images with chaotic image encryption to safeguard privacy and allow reversible reproduction. Second, the on-chain-off-chain paradigm helps handle information lightly; finally, attribute encryption of multi-view event data for correlation resistance and on-demand data encryption sharing. Simulations on common datasets reveal that: 1. The system performance of the proposed method outperforms the baseline method by 57%. 2. The strategy greatly enhances categorical and numerical data privacy. 3. It performs better in event data privacy protection and process mining fitness and precision. The proposed method ensures the secure flow of cross-organizational information in the Industrial Internet and provides a novel privacy-secure computational approach for the growing Artificial Intelligence.
... The process involves substituting the pixel color at a point inside the parallelogram with cherry. Similar approaches have been employed in other research, although the shape may not necessarily be a parallelogram [55]. ...
Article
Full-text available
Today, safeguarding sensitive content through encryption is crucial. This work presents a hybrid cryptosystem for images that employs both asymmetric and symmetric encryption. The asymmetric component involves applying the Diffie–Hellman protocol and the ElGamal cryptosystem to securely transmit two constants. These constants are necessary for the symmetrical aspect to generate dynamic permutations, substitution boxes, and round keys. Following an encryption process with fourteen rounds, the encrypted images are processed by an algorithm proposed to enhance entropy, a critical metric for assessing encryption quality. It increases the frequencies of the basic colors to achieve a histogram closely resembling a uniform distribution, but it increases the image size by approximately 8%. This improves the entropy values achieved by the hybrid cryptosystem, bringing them remarkably close to the ideal value of 8.0. In specific instances, the entropy values were elevated from 7.99926 to 8.0. The proposed method exhibits resilience against various attacks, including differential, linear, brute force, and algebraic attacks, as evaluated through the entropy, correlation, goodness of fit, Discrete Fourier Transform (DFT), Number of Pixels Change Rate (NPCR), Unified Average Changing Intensity (UACI), Avalanche Criteria (AC), contrast, energy, and homogeneity. Further, encrypted images are subjected to noise attacks ranging from 20% to 50% noise, including additive, multiplicative, occlusion noise, as well as the newly introduced χ2 noise. The noise damage is quantified using the proposed Similarity Parameter (SP), and a 3×3 median filter is employed to enhance the visual quality.
Chapter
Since the beginning of the digital era, there has been an increasing focus on picture security since it is a crucial medium for the transfer of information. In this regard, the study develops a hybrid cloud and half-tensor compression-aware technology network image security transmission technique. Following an introduction to the fundamentals of cryptography and its use in the encryption of images, the relevant compression perception methods are expounded upon. In order to further secure the security of network pictures during transmission, the research then suggests the half-tensor product compression perception approach and integrates this technique with the hybrid cloud idea to build a new image encryption and decryption algorithm. According to the findings, the suggested method obtains the greatest peak signal-to-noise ratio value of 31.89 and structural similarity index value of 0.97, respectively. In addition, the lowest values for the times spent on encryption and decryption are 2.128 and 0.288, respectively, indicating that these techniques need less time than others.
Article
Full-text available
A new two-dimensional chaotic system in the form of a cascade structure is designed, which is derived from the Chebyshev system and the infinite collapse system. Performance analysis including trajectory, Lyapunov exponent and approximate entropy indicate that it has a larger chaotic range, better ergodicity and more complex chaotic behaviour than those of advanced two-dimensional chaotic system recently proposed. Moreover, to protect the security of the crowd image data, the newly designed two-dimensional chaotic system is utilized to propose a visually meaningful image cryptosystem combined with singular value decomposition and Bernstein polynomial. First, the plain image is compressed by singular value decomposition, and then encrypted to the noise-like cipher image by scrambling and diffusion algorithm. Later, the steganographic image is obtained by randomly embedding the cipher image into a carrier image in spatial domain through the Bernstein polynomial-based embedding method, thereby realizing the double security of image information and image appearance. Besides, the visual quality of the steganographic image can be improved by the adjustment factor according to different carrier images during the embedding process. Ultimately, security analyses indicate that it has higher encryption efficiency (2 Mbps) and the visual quality of steganography image can reach 39 dB. © 2021 The Authors. IET Image Processing published by John Wiley & Sons Ltd on behalf of The Institution of Engineering and Technology
Article
Full-text available
Compared to 1D compressed sensing (CS), 2D CS is more efficient for compressing the plaintext image from two directions, but security level of current 2D CS-based ciphers is unsatisfactory. To solve this problem, this paper presents a novel color image compression and encryption algorithm by combining 2D CS, information entropy and chaos. Firstly, the color image is decomposed into red, green and blue components, then they are sparsely transformed by the discrete wavelet transform (DWT) to get three sparse matrices. Next, the obtained matrices are observed by two asymptotical deterministic random measurement matrices based on information entropy and counter (ADMMIC), which not only encrypts the plaintext image, but also compresses it in proportion to reduce the transmission bandwidth and storage space. Subsequently, the corresponding measurement value matrices are shuffled by a double random scrambling based on Arnold map and index vector (DRSAIV) to eliminate the correlation between adjacent pixels. Furthermore, the obtained permutated matrices are diffused by a simultaneous multiple random diffusion of inter–intra components (SMRDIC) to obtain the final cipher image, the plaintext pixel to be diffused, the key matrix involved in diffusion and the position of the obtained ciphertext pixel are all unpredictable, which makes statistical attack invalid. In addition, information entropy values of plaintext image are obtained to generate the initial values of the used chaotic systems, which greatly improve the ability to resist the known-plaintext and chosen-plaintext attacks. Simulation results and security analyses verify that this algorithm has good compression and high security.
Article
Full-text available
In this paper, a novel double-image compression-encryption algorithm is proposed by combin-ing Rossler hyperchaos and compressive sensing. In the proposed scheme, the sparse matrixes obtained by performing two-dimensional discrete wavelet transform on two plain images are first scrambled and compressed by index confusion and compressive sensing. Next, the compressed matrixes are linearly quantized, and then variable step length Josephus confusion and bitwise exclusive-OR operation are performed on them. The final noise-like cipher image is generated by hiding half of the encrypted image into the alpha channel of the other half of encrypted image. In order to realize “One cipher image corresponds to one key”, a novel key generation mechanism is designed. Finally, the simulation analyses indicate that the proposed double-image encryption scheme has high transmission efficiency. Meanwhile, the average local information entropy of the cipher image is about 0.902 and the decryption quality is as high as 30 dB.
Article
Full-text available
In recent days, the Internet of Medical Things (IoMT) is commonly employed in different aspects of healthcare applications. Owing to the increasing necessitates of IoT, a huge amount of sensing data is collected from distinct IoT gadgets. To investigate the generated data, artificial intelligence (AI) models plays an important role to achieve scalability and accurate examination in real-time environment. However, the characteristics of IoMT result in certain design challenges, namely, security and privacy, resource limitation, and inadequate training data. At the same time, blockchain, an upcoming technology, has offered a decentralized architecture, which gives secured data transmission and resources to distinct nodes of the IoT environment and is stimulated for eliminating centralized management and eliminates the challenges involved in it. This paper designs deep learning (DL) with blockchain-assisted secure image transmission and diagnosis model for the IoMT environment. The presented model comprises a few processes namely data collection, secure transaction, hash value encryption, and data classification. Primarily, elliptic curve cryptography (ECC) is applied, and the optimal key generation of ECC takes place using hybridization of grasshopper with fruit fly optimization (GO-FFO) algorithm. Then, the neighborhood indexing sequence (NIS) with burrow wheeler transform (BWT), called NIS-BWT, is employed to encrypt the hash values. At last, a deep belief network (DBN) is utilized for the classification process to diagnose the existence of disease. An extensive experimental validation takes place to determine the analysis of the optimal results of the presented model, and the results are investigated under diverse aspects.
Article
Full-text available
Based on compressive sensing and fractional-order simplest memristive chaotic system, this paper proposes an image compression and encryption scheme. First, a fractional-order simplest memristive chaotic circuit system is designed. The dynamic characteristics of the chaotic system are analyzed by the phase diagram, the Lyapunov exponents spectrum, and the bifurcation diagram to determine the parameters and pseudo-random sequences used in the encryption scheme. Secondly, an encryption scheme based on compressive sensing is designed. This scheme compresses the image twice to fully reduce the storage cost, and scrambles the pixel matrix twice through block scrambling and zigzag transformation, and then uses chaotic pseudo-random sequence and GF (17) domain diffusion image matrix to obtain the final cipher image. Finally, simulation results and performances analysis indicate that the scheme still has good reconstruction performance, even when the compression ratio is 0.25, and the security analysis shows that it can resist various attacks and has high security.
Article
Full-text available
The explosive generation of data in the digital era directs to the requirements of effective approaches to transmit and store the data. The necessities of security and limited resources have led to the development of image encryption and compression approaches, respectively. The digital contents are transmitted over the internet which may subject to security threats. To overcome these limitations, image encryption approaches are developed. The image compression approaches result in the efficient usage of available transmission bandwidth and storage area. Image encryption and compression approach play an important role in the multimedia application that authenticates and secures the digital information. This paper covers the various approaches of image encryption and compression. To validate the performance of the approaches, evaluation metrics are projected and its significance is also discussed.
Article
Full-text available
In this paper, we propose an image compression-encryption method based on two-dimensional (2D) sparse representation and chaotic system. In the first step of this method, the input image is extended in a transform domain to obtain a sparse representation. To achieve better performance of image compression by 2D sparse recovery, the sparse representation is scrambled via a chaotic confusion. This step helps the satisfaction of the uniqueness conditions for sparse recovery, and the security level of encryption is increased. Then, two orthogonal measurement matrices are generated using the chaotic time series. The singular value decomposition is used to compress the sparse scrambled representation in two dimensions. Finally, to reduce the correlation between adjacent pixels in the compressed matrix, and obtain a uniform distribution in the encrypted image, a compressed scrambling matrix based on chaotic confusion is used. Then, XOR operation is applied for final encryption. In the decryption process, to improve the compression efficiency, the total variation constraint is added to the 2D sparse recovery problem based on the smoothed norm. The simulation results demonstrate the satisfying performance of the proposed method for different compression ratios. Security analysis describes the effectiveness of the proposed encryption approach.
Article
Full-text available
To guarantee the security and high-efficiency of image transmission, a novel triple-image encryption scheme based on chaotic system, S-box and image compressing is proposed in this paper. Firstly, the combination process is performed by compressing three plain images to 25% and combining the compressed images with a stochastic matrix generated by the 2D-LSCM system to construct a new image. This process makes the proposed image encryption scheme have higher image transmission efficiency comparing to that of the state-of-the-art methods. Then, Z-scan and the proposed coded lock scrambling algorithm with low time complexity is used to randomly scramble the positions of pixels in the new construct image. Next, a cipher image is obtained by performing the diffusion operation on the scrambled image through S-box and chaotic sequences. In addition, the added stochastic matrix in the combination process makes the cipher image dynamic. In other words, the generated cipher images are always different to each other even when they are generated by the proposed encrypt scheme with identical plain images under the same secret keys, which can resist chosen-plaintext attacks. Finally, experimental results and simulation analysis are performed, which shows the proposed scheme can effectively resist common kinds of attacks.
Article
Recently, due to the increase in popularity of the Internet, the problem of digital data security over the Internet is increasing at a phenomenal rate. Watermarking is used for various notable applications to secure digital data from unauthorized individuals. To achieve this, in this article, we propose a joint encryption then-compression based watermarking technique for digital document security. This technique offers a tool for confidentiality, copyright protection, and strong compression performance of the system. The proposed method involves three major steps as follows: (1) embedding of multiple watermarks through non-sub-sampled contourlet transform, redundant discrete wavelet transform, and singular value decomposition; (2) encryption and compression via SHA-256 and Lempel Ziv Welch (LZW), respectively; and (3) extraction/recovery of multiple watermarks from the possibly distorted cover image. The performance estimations are carried out on various images at different attacks, and the efficiency of the system is determined in terms of peak signal-to-noise ratio (PSNR) and normalized correlation (NC), structural similarity index measure (SSIM), number of changing pixel rate (NPCR), unified averaged changed intensity (UACI), and compression ratio (CR). Furthermore, the comparative analysis of the proposed system with similar schemes indicates its superiority to them.
Article
We studied the flow of data in the paths of a fast Fourier transform (FFT) and inverse FFT in the butterfly algorithm in order to establish a relationship between the forward and backward data. We show that an FFT image can be encrypted by modifying the data of a path of FFT and decrypted by restoring the data during the inverse FFT. For encryption, the data in a path of FFT are shuffled by enforcing right bit shifts on the bit representation of the data index. Moreover, the phases of the data are changed by multiples of a fixed fraction of 2π; the data index is used as the multiplication constant, and the divisor for the fraction is used as an encryption key. The path number and number of right bit shifts are two other encryption keys. The three integers constitute a set of encryption keys for two-dimensional images. Four different images were encrypted with two sets of encryption keys. The decryptions were performed with partially correct keys in order to test the robustness of our method against brute attacks. The correlation between the original and decrypted images was evaluated using the correlation coefficient.