ArticlePDF Available

ECiS: Encryption prior to compression for digital image security with reduced memory

Authors:

Abstract

Digital images are a popular source of information and play an important role in several applications. However, the large amount of available data in the form of images causes serious security concerns. Although digital images are widely available, the storage of these images requires a large amount of data. Compression is an efficient way to reduce image size and efficiently utilize network resources. In this study, a joint encryption and compression technique, namely, ECiS, is developed to solve the two major issues with digital images outlined above. To achieve high security, we encrypt an image by using DNA, SHA-256, and a chaotic-based encryption technique. To reduce the bandwidth or storage space demand, we compress the encrypted image by using a compression technique based on zero memory set partitioned embedded block (ZM-SPECK). The strength of our ECiS technique is performing the analysis by applying several standard tests, including key analysis, statistical analysis, differential analysis, and time cost evaluation on a USC-SIPI dataset. Furthermore, the extensive evaluations on the dataset demonstrate that the proposed technique is secure and has a lower memory and encryption overhead than similar techniques.
... A souring range of PSNR reading designates fitter quality of stego image (K. N. Singh et al., 2022;Wang et al., 2021). The inspection shows that JPEG(DCT/DWT) algorithms are more unsusceptible to attacks and provide high reluctance to steganalysis. ...
Article
Full-text available
The project aims to explore various types of steganography techniques, with a focus on image steganography, where information is concealed within images. This involves decrypting the hidden data to retrieve the message image, a process that can be achieved through different methods. The study delves into image steganography, which involves hiding information such as text, images, or audio files within other image or video files. Specifically, the project concentrates on utilizing steganography to embed an image within another image using spatial domain techniques. By examining this particular method, the project seeks to deepen understanding of how image steganography operates and its potential applications. This research contributes to the field by providing insights into the implementation and effectiveness of steganography techniques, offering valuable knowledge for information security and data protection purposes. Through practical demonstrations and analysis, the project aims to showcase the capabilities and limitations of image steganography, facilitating further research and development in this domain. Ultimately, the project endeavors to enhance comprehension of steganography methods and their significance in safeguarding digital information
... In recent times, there has been a discernible surge in research and exploration focusing on the encryption of facial images and the hybrid methods that blend encryption and compression, reflecting their growing significance. Singh et al. [4] have devised an integrated approach that combines image encryption and compression. To ensure robust security, they employ a combination of SHA-256, DNA, and a chaoticbased encryption method to encrypt the image. ...
... Singh et al. [46] A compression method using partitioned embedded blocks in zero memory (ZM-SPECK). ...
Article
Full-text available
Medical image encryption is a major issue in healthcare applications where memory, energy, and computational resources are constrained. The modern technological architecture of digital healthcare systems is, in fact, insufficient to handle both the current and future requirements for data. Security has been raised to the highest priority. By meeting these conditions, the hybrid crypto-compression technique introduced in this study can be used for securing the transfer of healthcare images. The approach consists of two components. In order to construct a cutting-edge generative lossy compression system, we first combine generative adversarial networks (GANs) with oearned compression. As a result, the second phase might address this problem by using highly effective picture cryptography techniques. A randomly generated public key is subjected to the DNA technique. In this application, pseudo-random bits are produced by using a logistic chaotic map algorithm. During the substitution process, an additional layer of security is provided to boost the technique’s fault resilience. Our proposed system and security investigations show that the method provides trustworthy and long-lasting encryption and several multidimensional aspects that have been discovered in various public health and healthcare issues. As a result, the recommended hybrid crypto-compression technique may significantly reduce a photo’s size and remain safe enough to be used for medical image encryption.
... However, analysis in terms of security needs to be tested. Singh et al. [14] proposed a secure-encryptionbefore-compression scheme for digital images. First, digital images are encrypted using a hyperchaotic map and DNA. ...
Article
Full-text available
The continuous development of Industry 5.0 technology has brought great convenience to people’s work and life. However, during digital data transmission and storage, the data may be accessed by unauthorized persons, resulting in privacy disclosure. Therefore, efficient data protection is always a high demand to solve this realistic problem. This work proposes a secure encryption algorithm, SIELNet, for colour images. First, we introduce a new three-dimensional chaotic map to encrypt colour images, obtaining the cipher images with a relationship to the plain images. We provide its excellent chaotic behaviour through standard randomness test. Secondly, we use a customized residual dense spatial network to perform the task of lossy image reconstruction from an encrypted, compressed image, which solves the constrained super-resolution task. Extensive experimental results on four public datasets demonstrate the superior performance of SIELNet against state-of-the-art techniques with excellent reconstruction quality. We believe the secure design of SIELNet can contribute to the favourable data integrity application of Industry 5.0.
Article
Full-text available
In this paper, a Banyan network with high parallelism and nonlinearity is used for the first time in image encryption to ensure high complexity and randomness in a cipher image. To begin, we propose a new 1-D chaotic system (1-DSCM) which improves the chaotic behavior and control parameters’ structure of the sin map. Then, based on 1-DSCM, a Banyan network, and SHA-256 hash function, a novel image encryption algorithm is conducted. Firstly, a parameter is calculated using SHA-256 hash function and then employed to preprocess the plaintext image to guarantee high plaintext sensitivity. Secondly, a row–column permutation operation is performed to gain the scrambled image. Finally, based on the characteristic of DNA encoding, a novel DNA mapping is constructed using an N=4 Banyan network and is used to diffuse the scrambled image. Simulation results show that the 1-DSCM has excellent performance in chaotic behavior and that our encryption algorithm exhibits strong robustness against various attacks and is suitable for use in modern cryptosystems.
Article
Image encryption is essential for ensuring data transmission security over open public networks. Using Multi-Wavelet Transform, Arnold transform, and two chaotic systems, a novel color image encryption technology is designed in this paper. In the proposed algorithm, the primary color components of the input image undergo a multi-wave transform before the Arnold Transform confounds the sub-bands of each color component. Each color component is then divided into blocks shuffled in a predetermined order. Finally, the encrypted image is generated using secret keys derived from Nahrain’s and WAM’s chaotic systems. Notably, the initial conditions of the chaotic maps are generated using image data to increase the algorithm’s sensitivity to the input image. Security analyses conducted to validate the practicability of the new algorithm reveal that it possesses excellent encryption efficiency, high key sensitivity, and the ability to withstand a wide variety of attacks.
Article
Full-text available
Transmission and storage of medical data using cloud-based Internet-of-health-systems (IoHS) necessitate important prerequisites, such as secrecy, legitimacy, and integrity. This paper recommends a novel hybrid encryption/decryption scheme that can be applied in e-healthcare, or IoHS, for the protection of medical images. The proposed system explores innovative perturbation algorithms that utilize novel chaotic maps. The new maps parameters and chaotic sequences are used to control the permutation and diffusion properties of the scheme. The derived properties control pixel shuffling and operations of substitution. Chaotic behaviors of the proposed system are analyzed using bifurcation diagram, Lyapunov exponents, and NIST and DIEHARD tests. Moreover, evaluation using various test images indicated that the proposed maps have high efficiency and showed high robustness and protection of medical images. Experiments and security review also documented the good ability of the developed cryptosystem to withstand a variety of cyber-attacks. Furthermore, quantitative results using benchmark color and greyscale images prove the high security levels, sensitivity, and low residual intelligibility with high quality recovered data of our technique than several typical and state-of-the-art encryption schemes. This has been documented using statistical and security analysis metrics, such as number of pixels change rate (NPCR, 99.814%), unified average changing intensity (UACI, 33.694%), peak signal-to-noise-ratio (PSNR, 7.723), and entropy (7.9991).
Article
Full-text available
Nowadays, it remains a major challenge to efficiently compress encrypted images. In this paper, we propose a novel encryption-then-compression (ETC) scheme to enhance the performance of lossy compression on encrypted gray images through heuristic optimization of bitplane allocation. Specifically, in compressing an encrypted image, we take a bitplane as a basic compression unit and formulate the lossy compression task as an optimization problem that maximizes the peak signal-to-noise ratio (PSNR) subject to a given compression ratio. We then develop a heuristic strategy of bitplane allocation to approximately solve this optimization problem, which leverages the asymmetric characteristics of different bitplanes. In particular, an encrypted image is divided into four sub-images. Among them, one sub-image is reserved, while the most significant bitplanes (MSBs) of the other sub-images are selected successively, and so are the second, third, etc., MSBs until a given compression ratio is met. As there exist clear statistical correlations within a bitplane and between adjacent bitplanes, where bitplane denotes those belonging to the first three MSBs, we further use the low-density parity-check (LDPC) code to compress these bitplanes according to the ETC framework. In reconstructing the original image, we first deploy the joint LDPC decoding, decryption, and Markov random field (MRF) exploitation to recover the chosen bitplanes belonging to the first three MSBs in a lossless way, and then apply content-adaptive interpolation to further obtain missing bitplanes and thus discarded pixels, which is symmetric to the encrypted image compression process. Experimental simulation results show that the proposed scheme achieves desirable visual quality of reconstructed images and remarkably outperforms the state-of-the-art ETC methods, which indicates the feasibility and effectiveness of the proposed scheme.
Article
Full-text available
In this paper, a novel image encryption algorithm based on a new permutation scheme and DNA operations are introduced. In our algorithm, SHA 256 and DNA hamming distance participate in the generation of the initial conditions of the 4D chaotic system, which can associate the encryption system with the original image. In the permutation process, based on the adjustment process of the IAVL (improved balanced binary tree), a new scrambling algorithm is constructed. Then the dynamic block coding rules are designed, in which different image blocks have different coding rules. In the diffusion process, a new diffusion algorithm with intra-block and inter-block is proposed to perform DNA operations on the intermediate encryption result and the key matrix. In the security analysis, the key space of the encryption system is 2933 and the information entropy is about 7.9973. In addition, the NPCR and UACI in the differential attack test are close to the ideal values of 99.6094% and 33.4653%. To further prove the security of the encryption algorithm, the Irregular deviation, Maximum deviation, Energy, Contrast, and Homogeneity tests are introduced into the analysis. Experimental results illustrate that the encryption scheme can against multiple illegal attacks like statistical, brute-force and differential attacks.
Article
Full-text available
Medical images include confidential and sensitive information about patients. Hence, ensuring the security of these images is a crucial requirement. This paper proposes an efficient and secure medical image encryption-decryption scheme based on deoxyribonucleic acid (DNA), one-dimensional chaotic maps (tent and logistic maps), and hash functions (SHA-256 and MD5). The first part of the proposed scheme is the key generation based on the hash functions of the image and its metadata. The key then is highly related and intensely sensitive to the original image. The second part is the rotation and permutation of the first two MSB bit-plans of the medical image to reduce its black background that produces redundant DNA encoded sequences. The third part is the DNA encoding-decoding using dynamically chosen DNA rules for every 2-bit pixel value through the logistic map. Meanwhile, the confusion-diffusion is performed using the tent map and XOR operation. Simulation results and security analysis prove the good encryption effects of the proposed scheme compared to the state-of-art methods with a correlation of 6.66617e-7 and a very large key space of 2624. Furthermore, the proposed system has a strong ability to resist various common attacks such as chosen/known-plaintext attacks and cropping/noise attacks.
Article
Full-text available
This paper introduces a robust and secure data hiding scheme to transmit grayscale image in encryption-then-compression domain. First, host image is transformed using lifting wavelet transform, Hessenberg decomposition and redundant singular value decomposition. Then, we use appropriate scaling factor to invisibly embed the singular value of watermark data into the lower frequency sub-band of the host image. We also use suitable encryption-then-compression scheme to improve the security of the image. Additionally, de-noising convolutional neural network is performed at extracted mark data to enhance the robustness of the scheme. Experimental results verify the effectiveness of our scheme, including embedding capacity, robustness, invisibility, and security. Further, it is established that our scheme has a better ability to recover concealed mark than conventional ones at low cost.
Article
Full-text available
The work presented in this article gives a novel digital image encryption algorithm using a fractional-order chaotic system and cellular neural network. The encryption is done on the lines of chaos-based permutation-substitution architecture. The main contribution lies in key-generation, which is inspired from the Merkel–Damgard scheme. The diffusion mechanism is performed with the help of Conway’s game of life and NARX network. Extensive experimental results of the cipher indicate that the algorithm can withstand classical cryptanalysis and can outperform many other existing image encryption algorithms. Moreover, the scheme fairs pretty well on theoretical aspects of security and passes most of the NIST standards.
Article
A chaotic image encryption scheme combining block scrambling and DNA coding is proposed. The chaotic sequences generated by Chen hyperchaotic system are used for inter-block index scrambling and intra-block Fisher-Yates scrambling. Then the index sequence is used to further scramble the image to further enhance the encryption effect. The pixel value of the image is initially changed by chaotic sequence, and diffused by different DNA coding rules and different operation rules corresponding to chaotic sequence. After decoding the DNA matrix, the final encrypted image is obtained. The initial values and parameters of the chaotic system are generated by SHA-512 hash function and plaintext image. The experimental results and various security analysis show that the algorithm has good encryption effect and can resist common attacks such as chosen-plaintext attacks, clipping attacks and noise attacks.
Article
In order to improve the various security indicators and encryption and decryption speeds of dynamic DNA coding in the field of image encryption, a selective image encryption method based on new chaotic map and dynamic DNA coding is proposed. In this paper, we first constructed a one-dimensional chaotic map with higher Lyapunov exponent and better dynamic behavior, and then improved the local graph structure algorithm to make it better to select the image region, and use the constructed chaotic map generates pseudo-random sequences to dynamically encode and manipulate the selected area of DNA, and finally generate a complete encrypted image. Experimental results show that compared with the existing methods, the proposed algorithm has a sufficiently large key space, better statistics and differential characteristics, and can resist common attacks such as chosen plaintext attacks, noise attacks, and differential attacks. Therefore, the algorithm has higher security, and significantly improves the encryption and decryption speed of dynamic DNA coding in the field of image encryption, which has a broad application prospect in the field of image encryption.
Article
A novel asymmetric image encryption method is developed by integrating with hyper-chaotic system (HCS), deoxyribonucleic acid (DNA) level operation, Arnold transform (ART) and phase-truncated fractional Fourier transform (ptFrFT). In this method, all the initial values and/or control parameters of HCS, DNA, Arnold transform and ptFrFT are generated from a plaintext image by utilizing the SHA-256 hash algorithm, which are also taken as security keys for one-time pad. In this case, the plaintext is scrambled by ART and then encoded into a noise-like interim image using ptFrFT with two random phase masks as private keys obtained by HCS. Afterwards, the interim image is converted into the final ciphertext using DNA-level diffusion and scrambling. All these operations yield large enough key space and high sensitivity to the keys. Only if all the correct keys are employed, the useful information can be achieved. Some numerical results are demonstrated that the proposal has good security and strong robustness to different attacks.
Article
In this growing era, a massive amount of digital electronic health records (EHRs) are transferred through the open network. EHRs are at risk of a myriad of security threats, to overcome such threats, encryption is a reliable technique to secure data. This paper addresses an encryption algorithm based on integer wavelet transform (IWT) blended with deoxyribo nucleic acid (DNA) and chaos to secure the digital medical images. The proposed work comprises of two phases, i.e. a two-stage shuffling phase and diffusion phase. The first stage of shuffling starts with initial block confusion followed by row and column shuffling of pixels as the second stage. The pixels of the shuffled image are circularly shifted bitwise at the first stage of diffusion to enhance the security of the system against differential attack. The second stage of diffusion operation is based on DNA coding and DNA XOR operations. The experimental analyses have been carried out with 100 DICOM test images of 16-bit depth to evaluate the strength of the algorithm against statistical and differential attacks. By the results, the maximum entropy has been obtained an average of 15.79, NPCR of 99.99, UACI of 33.31, and larger keyspace of 10140, which infer that our technique overwhelms various other state-of-the-art techniques.