ThesisPDF Available

Securing Engineering Blueprints Transmission via S-box, Logistic Map and DNA Coding

Authors:

Abstract

Because digital images are widely utilized in a variety of applications and are subject to a variety of attacks, image encryption is becoming an increasingly important field of research in information security and network communications. As a result, this thesis addresses a business problem that many organizations face: the security of engineering blueprints.
Faculty of Management Technology
Business Informatics Department
The German University in Cairo
Securing Engineering Blueprints
Transmission via S-box, Logistic Map
and DNA Coding
Bachelor Thesis
Author: Sarah Hussien
Supervisor: Dr. Wassim Alexan
Submission date: June 1st, 2023
This is to certify that:
(i) the thesis comprises only my original work towards the Bachelor degree,
(ii) due acknowledgement has been made in the text to all other material used.
–––––––––––––––––––––
Sarah Hussien
June 1st, 2023
ii
Abstract
Because digital images are widely utilised in a variety of applications and are
subject to a variety of attacks, image encryption is becoming an increasingly im-
portant field of research in information security and network communications. As
a result, this thesis addresses a business problem that many organisations face: the
security of engineering blueprints. A color image cryptosystem based on S-box,
logistic mapping, and DNA coding is proposed in this research paper. An existing
S-box is borrowed, and two encryption keys are generated and used. First encryp-
tion key is based on Rule 30 Cellular Automata and encoding bit-streams to DNA
and the second one is based on chaotic logistic map functions. The application of
Shannon’s principles of diffusion and confusion, chaos theory, and DNA encoding
ensures that any input plain image is completely distorted, achieving a completely
encrypted one. The suggested cryptosystem outperforms and is comparable to
other state-of-the-art algorithms in terms of security, both numerically and quali-
tatively.
iii
Acknowledgement
I would like to convey my deepest appreciation to my supervisor, Dr. Wassim
Alexan, for providing me with all of the essential project resources, as well as his
encouragement, patience, and assistance during this project.
–––––––––––––––––––––
Sarah Hussien
June 1st, 2023
iv
Contents
1 Introduction 1
1.1 Motivation................................ 1
1.2 Contributions .............................. 1
1.3 Organization .............................. 2
2 Background and Literature Review 3
2.1 Definition of Engineering Blueprints . . . . . . . . . . . . . . . . . . 3
2.2 Cryptography.............................. 6
2.2.1 History and Background . . . . . . . . . . . . . . . . . . . . 6
2.2.2 Types .............................. 7
2.2.3 DataProcessing ........................ 10
2.2.4 S-Box .............................. 11
2.2.5 LogisticMap .......................... 14
2.2.6 DNA-Coding .......................... 19
2.3 Performance Evaluation Metrics . . . . . . . . . . . . . . . . . . . . 20
2.4 State-of-the-Art............................. 27
2.5 Technology Comparison . . . . . . . . . . . . . . . . . . . . . . . . 42
3 Securing Engineering Blueprints Transmission via S-Box, Logistic
v
Map and DNA Coding. 44
3.1 Proposed Image Cryptosystem . . . . . . . . . . . . . . . . . . . . . 45
3.1.1 DNASetupCode........................ 45
3.1.2 The Encryption Process . . . . . . . . . . . . . . . . . . . . 46
3.1.3 The Decryption Process . . . . . . . . . . . . . . . . . . . . 50
3.2 Numerical Results and Performance Evaluation . . . . . . . . . . . 53
3.2.1 Visual and Histogram Analysis . . . . . . . . . . . . . . . . 53
3.2.2 Correlation Coefficient Analysis . . . . . . . . . . . . . . . . 58
3.2.3 MSE............................... 65
3.2.4 PSNR .............................. 66
3.2.5 Differential Attack Analysis . . . . . . . . . . . . . . . . . . 67
3.2.6 MAE............................... 69
3.2.7 Information Entropy . . . . . . . . . . . . . . . . . . . . . . 70
3.3 Conclusions ............................... 71
4 Conclusions 72
References 74
vi
List of Figures
2.1 Example of an engineering blueprint. . . . . . . . . . . . . . . . . . 5
2.2 The basic setting of private-key encryption [3]. . . . . . . . . . . . . 8
2.3 Public Key (Asymmetric) Cryptography uses two keys, one for En-
cryption and the other for Decryption [4]. . . . . . . . . . . . . . . 10
2.4 Return map of logistic map with respect to r= 4 [14]. . . . . . . . . 15
2.5 Orbit diagrams of logistic map with respect to two initial conditions
0.350 and 0.351 (r=4)[14]....................... 16
2.6 Bifurcation diagram of logistic map with respect to r[14]. . . . . . 17
2.7 Lyapunov Exponent of Logistic map with respect to r[14]. . . . . . 18
2.8 Peppers image and histogram comparison before and after encryp-
tion. (a) Plain image. (b) Encrypted image. (c) Histogram of the
plain image. (d) Histogram of the encrypted image. [17]. . . . . . . 22
3.1 Flow chart of the encryption process of the proposed image cryp-
tosystem. ................................ 49
3.2 Flow chart of the decryption process of the proposed image cryp-
tosystem. ................................ 52
3.3 Blueprint image and histogram comparison before and after encryp-
tion. ................................... 54
vii
3.4 Lena image and histogram comparison before and after encryption. 55
3.5 Mandrill image and histogram comparison before and after encryption. 56
3.6 Peppers image and histogram comparison before and after encryption. 57
3.7 Correlation coefficient diagram of the plain and encrypted Lena im-
ages. ................................... 60
3.8 Lena 2D plot of its co-occurrence matrix before and after encryption
forredchannel. ............................. 61
3.9 Lena 2D plot of its co-occurrence matrix before and after encryption
forgreenchannel............................. 62
3.10 Lena 2D plot of its co-occurrence matrix before and after encryption
forbluechannel. ............................ 63
viii
List of Tables
2.1 Example S-box values [9]. . . . . . . . . . . . . . . . . . . . . . . . 13
2.2 Eight types of DNA coding rules [15] . . . . . . . . . . . . . . . . . 20
3.1 Correlation coefficients of adjacent pixels in plain images. Shown in
3 directions, horizontal, diagonal and vertical. . . . . . . . . . . . . 58
3.2 Correlation coefficients of adjacent pixels in encrypted images. Shown
in 3 directions, horizontal, diagonal and vertical. . . . . . . . . . . . 58
3.3 Comparison with the literature of the correlation coefficient values
for the encrypted versions of the Lena image. . . . . . . . . . . . . . 64
3.4 Comparison with the literature of the correlation coefficient values
in three directions for plain and encrypted versions of the Lena
image computed for each color channel separately. . . . . . . . . . . 64
3.5 Comparison of MSE values with the literature. . . . . . . . . . . . . 66
3.6 Comparison of PSNR values with the literature. . . . . . . . . . . . 67
3.7 NPCR and UACI of various images . . . . . . . . . . . . . . . . . . 68
3.8 Comparison of NPCR and UACI values of the Lena image. . . . . . 68
3.9 Comparison of MAE values with the literature. . . . . . . . . . . . 70
3.10 Comparison of information entropy values with the literature. . . . 71
ix
List of Acronyms
A Adenine
BIC Bit Independence Criterion
C Cytosine
DES Data Encryption Standard
DNA Deoxyribonucleic acid
G Guanine
MAE Mean Absolute Error
MSE Mean Square Error
NPCR Number of Pixel Change Ratio
PRNG Pseudo-Random Number Generation
PSNR Peak Signal to Noise Ratio
S-box Substitution box
T Thymine
UACI Unified Average Change Intensity
x
Chapter 1
Introduction
1.1 Motivation
The exponential rise of multimedia transmission over the Internet and insecure
communications channels is placing a lot of pressure on scientists and engineers to
develop effective and efficient security solutions. However, individuals who send
and receive such data are continuously concerned about their security. Digital
images used in a variety of applications can portray unique digital engineering
blueprints, secret military data or medical information. As a result, the problem
of securely storing and transmitting them rises to the top of the list of issues that
engineers and scientists are interested in.
1.2 Contributions
Using S-box, logistic map function, and DNA-coding, this thesis presents a cryp-
tographic scheme that will assist many sectors in protecting their engineering
blueprints from intruders and hackers that have an interest or benefit from steal-
1
ing such sensitive images.
1.3 Organization
The rest of this thesis is organized as follows. Chapter 2 provides the theoret-
ical background and literature review. It starts with Defining what engineering
blueprints are, followed by the concept of cryptography including its history, types
and how data is processed during the process, in addition to elaborating the con-
cepts of S-box, Logistic maps and DNA coding. Next, various performance eval-
uation metrics that can be utilized to measure the performance of image encryp-
tion schemes are described. followed by the sub-section entitled ”state-of-the-art”
which summarizes various past researches and articles including significant findings
and various image encryption schemes and techniques. finally, the chapter provides
a brief overview of different technologies to be used. Chapter 3 introduces the en-
cryption scheme which utilizes S-box, logistic mapping and DNA-encoding as well
as the decryption process, followed by numerical results of the proposed scheme
and comparing them to other schemes from state-of-the-art. Lastly, Chapter 4
draws the conclusions of this paper.
2
Chapter 2
Background and Literature
Review
This chapter introduces background knowledge on Engineering blueprints, cryptog-
raphy including some approaches, various performance evaluation matrices, state-
of-the-art as well as technology comparison.
2.1 Definition of Engineering Blueprints
Blueprints are typical processes that include information on the processes’ material
inputs and outputs, as well as their thermal and electrical energy profiles. There
is also some understanding of the key services used in a certain industrial sector.
Blueprints are not intended to be full or exact descriptions of the operations of
process units; rather, they are intended to provide insight into which resources are
available and required in a certain process industry. They also aid in the definition
of a common understanding between various industrial sectors, hence improving
3
communication and the sharing of knowledge and information between industries
[1].
According to French [2], an engineering blueprint is a technical drawing that
conveys information about an object. Detail drawings are commonly used to spec-
ify the geometry required for the manufacturing of a component as seen in Fig.2.1.
A lot of drawings are usually required to fully specify even a simple component. A
master drawing or assembly drawing connects the drawings by providing the draw-
ing numbers of the succeeding detailed components, quantities necessary, building
materials, and possibly 3D photos that can be used to locate specific objects.
4
Figure 2.1: Example of an engineering blueprint.
5
2.2 Cryptography
2.2.1 History and Background
The Concise Oxford Dictionary defines cryptography as the art of writing or solv-
ing codes [3]. According to Kessler [4] the first documented use of cryptography
in writing dates back to 1900 B C., when an Egyptian scribe used non-standard
hieroglyphs in an inscription. Some experts argue that cryptography appeared
spontaneously sometime after writing was invented, with applications ranging from
diplomatic missives to war-time battle plans. It is hardly surprising, then, that
new forms of cryptography emerged shortly following the widespread use of com-
puter communications. Cryptography is required in data and telecommunications
when communicating over any untrusted medium, which covers virtually any net-
work, particularly the Internet.
There are various special security criteria for any application-to-application
connection, including
Authentication: The process of proving one’s identification.
Privacy/confidentiality: Ensuring that only the intended recipient can view
the message.
Integrity: Assuring the receiver that the received communication has not
been manipulated in any way.
Non-repudiation: A means for proving that the communication was trans-
mitted by the sender.
6
Katz [3] stated that the field of cryptography now encompasses much more than
secret communication, including message authentication, digital signatures, proto-
cols for exchanging secret keys, authentication protocols, electronic auctions and
elections, and digital cash. To sum up, as a primitive purpose, cryptography was
meant to transform a readable text (plain text) into an unreadable one (cipher
text) which ensures data privacy.
2.2.2 Types
There are two types of cryptography- Symmetric Key (Secret Key) cryptography
and Asymmetric Key Cryptography.
Symmetric Key
The Symmetric Key Cryptography employs a single key (the private key) for both
encryption and decryption [5]. The sender encrypts the plaintext using the key
and sends the ciphertext to the recipient. The same key is used by the receiver to
decrypt the message and recover the plaintext. Because only one key is required
for both functions [4].
According to Minaam et al. [6], before transmission between entities, the key
should be distributed. The strength of symmetric key encryption is proportional
to the size of the key utilized. Encryption with a longer key is more difficult to
break than encryption with a smaller key for the same algorithm. The communi-
cating parties have a way of first sharing the key in a secret manner, which is an
7
Figure 2.2: The basic setting of private-key encryption [3].
implicit assumption in any system that uses private-key encryption. See Fig.2.2.
Therefore, a private-key encryption technique, or cypher, is made up of three algo-
rithms: the first is for generating keys, the second is for encrypting, and the third
is for decrypting [3].
Katz and Lindell [3] added that these algorithms perform the following functions:
1-The algorithm for generating keys Gen is a probabilistic method that generates
a key kbased on some distribution given by the scheme.
2-The cryptographic algorithm Enc takes a key kand a plaintext mas inputs and
produces a ciphertext cas output. The encryption of the plaintext mwith key k
is represented as Enc(m, k).
3-The decryption method Dec takes a key kand a ciphertext cas inputs and
produces a plaintext mas output. The decryption of the ciphertext cwith key k
is represented as Dec(c, k).
8
To summarize, two parties that wish to communicate would employ an encryp-
tion technique as follows. First, Gen is used to generate a key kthat both parties
share. When one party wanted to convey plaintext mto the other, he would com-
pute c=Enc(m, k) and send the resulting ciphertext cto the other party over
the public channel. When the other party receives c, it computes m=Dec(c, k)
to recover the original plaintext.
Asymmetric key
The keys at the transmitter and receiver, Kand K, are either the identical or
can be easily computed from each other in symmetric cryptosystems. We will now
look at cryptosystems when this is not the case.
Generic Public key cryptography employs two mathematically related keys,
but knowledge of one key does not allow someone to quickly deduce the other key.
The plaintext is encrypted with one key, while the ciphertext is decrypted with the
other. The important thing to remember here is that it doesn’t matter which key
is used first; both keys are required for the process to work. See Fig.2.3. Because
two keys are required, this method is also known as asymmetric cryptography [4].
Therefore, two keys are used: one public and one secret. The public key is
accessible to everybody in the cryptographic system, whereas the private key is
only accessible through authenticated use [7]. Minaam et al. [6] stated the fact
that public key is used for encryption, whereas the private key is utilized for de-
9
Figure 2.3: Public Key (Asymmetric) Cryptography uses two keys, one for En-
cryption and the other for Decryption [4].
cryption. Delfs et al. [8] added that the communication partners in the public-key
encryption technique do not share a secret key. Each user has a pair of keys: a
secret key that only he knows and a public key that everyone knows. Assume Alice
want to communicate with Bob. Alice encrypts some data with Bob’s public key,
and Bob decrypts the ciphertext with his private key. This method might also be
used to prove who transmitted a message; for example, Alice could encrypt some
plaintext with her private key; when Bob decrypts the message using Alice’s public
key, he knows that Alice sent the message, and Alice cannot dispute having sent
the message [4].
2.2.3 Data Processing
They’re two categories of Symmetric Encryption algorithms. Block and stream
ciphers are two separate routes to the same end goal of securing the data. Zahid
et al. [9] Stated that Stream ciphers transform the data in a bit-by-bit or byte-
by-byte manner. Block ciphers, on the other hand, transform data in chunks that
contain a large number of bits or bytes at a time. Block cyphers are regarded as one
of the most powerful data-protection methods in current symmetric encryption.
Block cyphers are simpler to implement and more general in nature than stream
10
ciphers. SP (Substitution - permutation) network-based block cyphers are a type
of popular block cipher. For the transformation of data into a perplexing form,
these block ciphers employ two major operations: substitution and permutation.
A substitution operation replaces one byte or block with another using a sub-
stitution table known as a substitution box or S-box. A permutation process, on
the other hand, shuffles the input bits or bytes in a linear pattern.
2.2.4 S-Box
An s-box is nothing more than a substitute box. It specifies that each of the input
bits is replaced with a new bit. It is basically a table that replaces some output
with a given input.
It is an important component of modern block ciphers that aids in the pro-
duction of confused ciphertext for the provided plaintext. The use of the S-box
creates a nonlinear mapping between the input and output data, causing confusion
[9]. Table 2.1 provides an example of an S-box values. They added that the more
perplexing an S-box can make the output data, the more secure a block cipher.
As a result, the level of security provided by a block cipher employing one or more
S-boxes is proportional to the strength of the S-boxes.
A block cipher typically employs either a static S-box or one or more dynamic
S-boxes. For each incoming data and secret key, a static S-box is fixed and uti-
lized repeatedly in the block cipher. A block cipher based on a static S-box uses
11
that S-box throughout all of its rounds [10]. An attacker can study the properties
of a static S-box, discover its flaws, and eventually determine the possibility of
obtaining plaintext from the cipher text [11]. For example, static S-boxes used in
Data Encryption Standard (DES) were a popular target for attackers. As a result,
in order to address the shortcomings of static S-boxes, numerous cryptographers
have investigated novel ways for designing dynamic S-boxes.
Al Solami et al. [12] stated that Dynamic S-boxes are created with a cipher
key and are used to boost the cryptographic power of a block cypher. The use of
key-dependent and dynamic S-boxes in a cypher increases its cryptographic power.
To generate cryptography strong S-boxes, researchers examined and investi-
gated many notions. They assessed the strength using some standard criteria,
such as nonlinearity, the absence of fixed points, the bit independence criterion
(BIC), linear and differential probabilities, and so on, that an S-box must meet
in order to defend against various types of attacks. If an S-box possesses more of
these qualities, the block cipher is more secure [13].
12
Table 2.1: Example S-box values [9].
144 138 40 47 167 202 250 187 153 130 244 131 203 186 245 136
217 141 210 116 70 7 91 126 71 55 90 113 121 166 13 127
104 248 11 32 89 158 190 119 88 209 112 12 184 54 154 42
207 102 4 128 249 255 195 30 23 53 109 229 216 220 1 118
19 211 18 206 147 81 197 149 31 193 115 117 235 74 198 5
14 224 208 231 177 242 178 254 182 24 84 180 111 123 163 25
133 230 106 157 165 162 241 36 213 175 201 236 38 137 161 218
205 251 17 57 10 159 69 72 191 107 65 212 222 179 93 97
228 122 61 20 125 85 171 76 114 194 199 34 214 152 68 101
170 172 174 132 29 0 135 156 189 223 105 87 83 58 143 86
35 45 66 192 181 63 185 98 200 196 240 237 6 78 43 164
150 44 16 95 151 92 247 188 27 39 120 160 219 52 21 221
56 243 146 100 134 77 173 3 233 96 124 79 80 49 82 33
15 110 239 238 94 252 232 59 142 75 140 64 226 176 108 26
129 253 139 155 46 51 67 41 148 22 204 183 234 8 60 2
145 62 48 227 169 168 50 99 225 246 215 9 28 37 103 73
13
2.2.5 Logistic Map
Borujeni and Ehsani [14] explained and illustrated logistic maps as follows: Logistic
map is generally used in most of cryptosystems and pseudo random generators. It
is used in chaos-based secure communication system and for generations of binary
numbers. It is one-dimensional map which is used to model simple nonlinear
discrete systems. It is explained by a recursive function as follows:
xn+1 =L(r, xn) = r×xn×(1 xn),(2.1)
where ris its parameter, and xn[0,1].
Consider logistic map L:[0,1] [0,1] given by equation 2.1 , the parameter
rlies in interval [0,4]. The return map of logistic function is given in Fig.2.4 for
r= 4.
They added that Sensitivity of Logistic map to initial condition could be ob-
served by plotting orbit diagrams with respect to two initial conditions with small
difference. The corresponding orbit diagrams with respect to two initial conditions
0.350 and 0.351 for fixed values of r= 4 is drawn in Fig.2.5 . There is suitable
sensitivity to initial condition.
In order to view chaotic properties of Logistic map, bifurcation diagram and
Lyapunov exponent of it should be calculated and plotted. Bifurcation diagram
of Logistic map with respect to rare calculated and plotted in Fig.2.6.
Lyapunov exponent of Logistic map with respect to rare also calculated and
plotted in Fig.2.7 . Regarding Fig.2.6 and Fig.2.7, Logistic map is chaotic when
14
Figure 2.4: Return map of logistic map with respect to r= 4 [14].
15
Figure 2.5: Orbit diagrams of logistic map with respect to two initial conditions
0.350 and 0.351 (r= 4) [14].
16
Figure 2.6: Bifurcation diagram of logistic map with respect to r[14].
parameter rlies in interval [3.6, 4].
17
Figure 2.7: Lyapunov Exponent of Logistic map with respect to r[14].
18
2.2.6 DNA-Coding
A DNA sequence is made up of four nucleic acid bases: adenine (A), cytosine (C),
guanine (G), and thymine (T), where A and T ,and G and C are complements.
These four bases are denoted by the binary numbers 00, 01, 10, and 11. There are
a total of 24 forms of coding; however, based on the complementary relationship
between 0 and 1 in binary, it can be determined that 00 and 11 are complements,
while 01 and 10 complement each other. As a result, 8 of the 24 coding rules are
chosen to satisfy the base complementary criterion shown in Table 2.2[15].
Plaintext can be thought of as a matrix with pixel values ranging from 0 to 255,
and each plaintext pixel can be represented by a four-letter DNA sequence[16].
For example, a pixel value of 181 is converted into a binary sequence 10110101.
The DNA sequence generated by the R1 rule presented in Table 2.2 is “GTCC”,”
and decoding is performed with the same rule. DNA operations include XOR,
addition, and subtraction, represented by a ternary number, where 0 represents
DNA XOR, 1 represents DNA addition, and 2 represents DNA subtraction[15].
19
Table 2.2: Eight types of DNA coding rules [15]
Binary R1 R2 R3 R4 R5 R6 R7 R8
00 A A C C G G T T
01 C G A T A T C G
10 G C T A T A G C
11 T T G G C C A A
2.3 Performance Evaluation Metrics
Alexan et al. [17] stated that the performance of an encryption algorithm is
measured by its ability to resist statistical and differential attacks. An image en-
cryption scheme can be tested against various statistical and differential attacks.
Those include visual and histogram analyses, mean square error (MSE), mean
absolute error (MAE), peak signal to noise ratio (PSNR), information entropy, a
differential attack analysis and the unified average change intensity (UACI) and
an execution time analysis. They listed those evaluation Metrics with their defi-
nitions and applied them to their proposed encryption scheme in the article.
Visual and Histogram Analyses
An image’s histogram depicts the frequency distribution of its pixels. The his-
togram of an encrypted image must be uniform in order to have a strong encryp-
tion technique.
This is because a uniform histogram distribution demonstrates that the likeli-
20
hood of each of the image’s grey levels is about the same, making the image more
resistant to statistical attacks. Figure 2.8 illustrates histograms for each of the
color channels in the encrypted Peppers image.
Histograms of encrypted photos are uniform, in contrast to histograms of plain
images, which contain many distinct peaks. As a result, encrypted image pix-
els are spread equally, resulting in images with no statistical characteristics. This
makes recovering the plain image from its encrypted version extremely challenging.
21
Figure 2.8: Peppers image and histogram comparison before and after encryption.
(a) Plain image. (b) Encrypted image. (c) Histogram of the plain image. (d)
Histogram of the encrypted image. [17].
Correlation Coefficient Analysis
This method of evaluation assesses the consistency of a single image. The goal of
such an evaluation metric is to assess the cohesion of pixels that are near together.
This indicates that the goal is to compute the proportion of uniform regions to
22
edge transitions. As a result, plain images with more regions than edges are ex-
pected to have a relatively high correlation coefficient (i.e., co-occurrence) value.
Alternatively, when significant distortion in encrypted images is sought, a lower
correlation coefficient is expected.
The following set of equations mathematically describe how the pixel cross-
correlation coefficient is computed:
ρ(x, y) = cov(x, y)
pσ(x)pσ(y),(2.2)
where
cov(x, y) = 1
N
N
X
i=1
(xiµ(x))(yiµ(y)),(2.3)
σ(x) = 1
N
N
X
i=1
(xiµ(x))2,(2.4)
and
µ(x) = 1
N
N
X
i=1
(xi).(2.5)
This metric is calculated for three directions: horizontal, vertical, and diag-
onal, and a strong pixel cross-correlation image would normally provide a result
close to 1. In contrast, the pixel cross-correlation of a well-encrypted image would
normally be near to zero.
Information Entropy
The information entropy of an image is used to determine the randomness of the
distribution of grey pixel values. According to Shannon’s theory, it is expressed
23
as follows:
H(m) =
M
X
i=1
P(mi) log2
1
p(mi),(2.6)
where p(mi) refers to the probability of occurrence of symbol m, and M represents
the total number of bits for each symbol. Theoretically, the entropy value of a
randomly encrypted image is 8 because a gray scale image has 256 symbols and
the data of the pixel have 28possible combinations.
Mean Squared Error
The suggested scheme’s dependability is measured using the mean squared error
(MSE). It is evaluated by comparing the pixels of the plain and encrypted images
to discover any similarities or differences. It is mathematically stated as:
MSE =PM1
i=0 PN1
j=0 P(i, j)E(i, j )
M×N,(2.7)
where P(i, j) refers to a pixel in the plain image and E(i, j ) refers to a pixel in the
encrypted image, in row iand column j;Mand Nare the dimensions of the image.
Peak Signal-to-Noise Ratio
The peak signal-to-noise ratio (PSNR) is based on the MSE. It aims to connect
the error margin to the peak value of a given signal.In the scope of this work, the
peak signal value is evaluated as the maximum pixel intensity in a given image.
24
Accordingly, given image I,P SN R is equated as:
P SN R = 10log(I2
max
M SE ) (2.8)
Mean Absolute Error
The mean absolute error (MAE) is a model used to assess the encryption scheme’s
resistance to differential aggression. To ensure that the cryptographic technique is
robust, the MAE between an encrypted and a plain image must be large. Mathe-
matically, it is defined as:
MAE =PM1
i=0 PN1
j=0 |Ii,j I
i,j |
M×N,(2.9)
where Iand Iare two images, and Mand Nare the size of the image.
Differential Attack Analysis
To assess the strength of the proposed encryption method against differential at-
tacks, a differential attack analysis is used. This is conducted as follows. On
a pixel-by-pixel basis, an input plain image is compared to its encrypted coun-
terpart. This calculation is carried out to provide a percentage representing the
change in color intensities caused by the encryption method. Furthermore, a more
general feature of the aggregate pixel change rates between photos is examined,
demonstrating the presence of prevalent colour intensity similarities between these
images. A differential attack analysis is carried out using two methods: the number
of pixels changing rate (NPCR) and the unified average change intensity (UACI).
25
The NPCR represents a percentage evaluation of the number of changed pixels.
A pixel difference is performed with a strict equality approach. The difference per
pixel D(x,y) (where xand yare the coordinates of the pixel) for two pictures, I1
and I2 (of dimensions M×N) is equated as:
D(x, y) =
0, I1(x, y) = I2(x, y)
1,otherwise,
(2.10)
where x[1, M] and y[1, N ].
Thus, the N P CR is mathematically expressed as:
N P CR =PM
x=1 PN
y=1 D(x, y)
M×N×100 (2.11)
This means that a higher percentage represents a greater difference between
the two photos. If a considerable difference is desired, current research suggests
that 99% is the optimal NPCR value for a well-encrypted image.
The UACI seeks to measure the difference between two images in terms of
their mean averages using a distinct assessment lens. The U ACI can be stated
numerically as:
UACI =1
M×N
M
X
x=1
N
X
y=1
|I1(x, y) |I2(x, y)|
255 ×100 (2.12)
The current state of the art considers an optimal value of around 33% to represent
a well-encrypted image.
26
Execution Time Analysis
The execution time of an image encryption algorithm is an important statistic since
it allows for comparing the efficiency and performance of different algorithms as
well as estimating the computational resources required for software and hardware
implementation. Furthermore, an examination of the execution time demonstrates
an algorithm’s suitability for real-time image encryption applications.
2.4 State-of-the-Art
In this section, a summary of 32 different articles and interesting findings related
to the paper’s topic will be provided.
The authors of this paper [18] presented a unique framework for image en-
cryption based on two hyperchaotic maps combined with the single neuron model
(SNM). The framework consists of three steps, each of which includes the use of
an S-box followed by XORing with an encryption key. The numerical solutions
of the hyperchaotic maps and the SNM are used to generate the S-boxes and en-
cryption keys. The proposed framework’s performance is measured using a variety
of metrics, which show superior performance and total asymmetry between plain
images and encrypted versions. The primary benefits of this work are a large key
space and great encryption efficiency.
In this study work [19] Alexan and colleagues suggested a multi-layer color
image cryptosystem. An encryption key and an S-box are generated and used for
27
each layer. These are based on a four-dimensional (4D) dynamical Chen system of
a fractional-order, the Mersenne Twister, OpenSLL, Rule 30 Cellular Automata
and Intel’s MKL. In order to guarantee a total distortion of any plain image and
converting it into a totally encrypted one , they applied shannon’s ideas of confu-
sion and diffusion three times sequentially. In addition to its resilience to various
and multiple forms of attacks, the suggested cryptosystem demonstrated good and
comparable performance to existing state-of-the-art algorithms. The cryptosystem
also performs excellently in two areas: it has a large key space of 21658 and an
average encryption rate of 3.34 Mbps. Furthermore, the suggested image cryp-
tosystem is proved to pass all of the NIST SP 800 suite tests.
A three-stage image cryptosystem is proposed in this study work [20]. In the
first stage, DNA encoding is carried out using a tan variant of the logistic map.
The numerical solution of the Lorenz differential equations and a linear descent
approach are used together to produce a robust S-box in the second encryption
stage. In the third stage, the logistic map is used in its original form. Diffu-
sion and confusion are assured after carrying out all phases, and executing both
confusion- and diffusion-inducing steps results in encrypted images that are en-
tirely asymmetric to their original counterparts. The numerical analysis of the
proposed system showcases its robustness and efficacy in terms of resisting multi-
ple types of attacks including visual, statistical, entropy, differential, known plaint
text and brute-force attacks. The proposed algorithm is demonstrated to have a
low computational complexity. Furthermore, it has a huge key space of 2372 and
has been demonstrated to pass all of the NIST SP 800 suite tests.
28
In this paper [21] a confusion-diffusion technique for image encryption is pro-
posed. The image pixels are first disarranged, resulting in a scrambled image that
is then diffused by XORing its pixels with a secret key. This key is created by com-
bining several chaotic maps. The proposed scheme’s performance is assessed using
a variety of metrics. It is proved to be resistant to statistical attacks and resilient
against differential attacks. Furthermore, the proposed scheme has a short running
time which ensures its efficiency and adaptability for real-time applications.
Alexan and colleagues [22] in the article entitled ”Image Encryption Through
Lucas Sequence, S-Box and Chaos Theory”, proposed a three-tiered image encryp-
tion technique. The Lucas sequence is used in the first stage, an S-box is used in
the second stage, and the Sin Logistic map is used in the third level. The sug-
gested encryption scheme’s performance evaluation demonstrates high resistance
to many types of assaults at a low computing cost. As a result, the suggested
image encryption method is appropriate for real-time applications.
This reseaech work [23] entitled ”Image Encryption Through Rossler Sys-
tem,PRNG S-Box and Recaman’s Sequence” presents a three-stage lightweight
image encryption technique. The first stage comprises the Rossler attractor for
the Rossler system, the second stage incorporates a PRNG S-Box, and the third
stage incorporates the Recaman’s sequence. A variety of metrics are used to as-
sess the performance of the proposed encryption method. The estimated metrics
values imply comparable performance to state-of-the-art algorithms at a very low
processing time cost. This characteristic implies that the suggested image encryp-
tion system has the potential to be used for real-time image security applications.
29
This study [24] carried out by Gabr and colleagues demonstrates a three-stage
image encryption approach. In the first step, the Mersenne Twister PRNG is em-
ployed, followed by an S-box in the second stage, and lastly the tan Logistic map
in the third stage. A range of relevant measurements and studies were employed to
assess the performance of the proposed plan. Among these were visual inspection
of both plain and encrypted images, histogram analysis, cross correlation analysis,
entropy values, and MSE and PSNR computations. The suggested method was
also compared to equivalent techniques from the literature and found to have com-
parable and superior security performance. It also demonstrates great resistance
to a wide range of attacks at a minimal processing cost. As a result, the suggested
image encryption is acceptable for real-time applications.
The authors of this paper [25] presented a new encryption approach based
on dynamic substitution boxes utilizing two chaotic maps in their study ”A New
Image Encryption Scheme Based on Dynamic S-Boxes and Chaotic Maps.” To
break the association in an original image, the pixels values are permuted row-
and column-wise through random sequences. The random sequences presented in
the study are generated by the 2-D Burgers chaotic map. The Logistic chaotic
map is used to generate dynamic substitution boxes. The permuted image is sep-
arated into blocks throughout the diffusion process, and each block is substituted
using different dynamic substitution boxes. On the proposed image encryption
technology, extensive security analysis, including histogram testing, is performed.
All experimental findings show that the suggested approach has a high level of se-
curity and robustness for digital image transmission over insecure communication
30
channels.
Pareek, Patidar, and Sud [26] published a study titled ”Image encryption using
chaotic logistic map” in 2006 , in which they offered a new approach for image
encryption based on chaotic logistic maps to suit the needs of secure image trans-
fer. An external secret key of 80 bits and two chaotic logistic maps are used in
the proposed image encryption system. The initial conditions for both logistic
maps are constructed by assigning distinct weightages to each bit of the external
secret key. Furthermore, in the suggested encryption method, eight distinct types
of operations are employed to encrypt the pixels of an image, and the outcome of
the logistic map determines which one will be utilized for a particular pixel. After
encrypting each block of sixteen pixels in the image, the secret key is updated to
make the cypher more resistant to attack. Several experimental, statistical, and
key sensitivity studies reveal that the proposed image encryption technique is an
efficient and secure method for real-time image encryption and transmission.
A study conducted by Xue, Zhou, and Zhou in 2020 [15] revealed fresh insights
into existing image encryption techniques based on DNA coding. First, existing
methods were summarized and grouped into five types based on DNA coding type:
DNA fixed coding, DNA dynamic coding, various forms of base complement oper-
ation, various DNA sequence algebraic operations, and combinations of numerous
DNA operations. Second, they used simulation to assess and study each catego-
rization method, determining its advantages and disadvantages. The third step
was to compare and discuss the DNA coding processes, DNA algebraic operations,
and DNA algebraic combination operations. The optimal coding mechanism was
31
then combined with the optimal DNA coding operation to create a novel scheme.
Finally, they showed the limitations of previous investigations as well as future
directions for developing image encryption systems based on DNA coding.
Sethi and Sharma [27] suggested a new way for developing secure image encryp-
tion solutions in 2012, based on a logistics-based encryption algorithm. Steganog-
raphy is employed in this technique to securely convey the keys, and a Haar wavelet
transform is used to deconstruct the image and decorrelate its pixels into averag-
ing and differencing components. The approach generates a test picture cypher
with good diffusion and confusion qualities. A wavelet transform is used to com-
press the remaining components. Many test photos are utilised to illustrate the
algorithm’s validity. Several studies show that the suggested image cryptosystems
algorithm provides an efficient and secure approach to real-time image encryption
and transmission.
Zahid, Al- Solami, and Ahmad [9] developed a unique easy modular approach to
building a non-linear S-box in 2020. The novel modular technique suggested here
consists of three operations: new transformation, modular inverses, and permuta-
tion. With minor adjustments to the new transformation parameters, a number
of highly nonlinear S-boxes can be easily created. They also provided an example
S-box with critical performance. High nonlinearity, the absence of fixed points,
the fulfilment of Strict Avalanche Criterion (SAC) and Bits Independence Crite-
rion (BIC) criteria, low differential uniformity and linear approximation proba-
bility, and comparison with current S-boxes highlight its excellent cryptographic
potential. Furthermore, they suggested an image encryption algorithm in which
32
the created S-box is used to execute pixel shuffling and replacement in order to
achieve good statistical and differential encryption performance.
In 2020, Zhang, Hao, and Wang [28] introduced an efficient image encryption
scheme based on S-boxes and a fractional-order logistic map. They demonstrated
dynamical characteristics of a fractional-order chaotic system. By simulation and
comparison, they also demonstrated that the fractional-order logistic map had a
bigger key space and more parameters. Therefore, it has better efficiency and
security against cryptanalyst attacks. They proposed the S-boxes construction
algorithm. By comparing with the S-boxes of the former schemes, the proposed S-
boxes have good performance under Bits Independence Criterion (BIC), the Strict
Avalanche Criterion (SAC) and the nonlinearity. Finally, for verification, an image
encryption approach is proposed. The simulation and experimental results show
that the fractional-order method is the preferred strategy to dealing with integer-
order chaotic systems.
Rasul [29] suggested an image encryption approach based on chaotic signals
and Max-heap tree. The Max-heap tree is used in this method to increase the
complexity of the encryption process, increase security, and change the amount of
grey scale in each pixel of the original image. The remarkable resistance of the
suggested technique against brute-force and statistical invasions is clearly demon-
strated by the obtained results of the testing. Furthermore, the method’s obtained
entropy of around 7.9931 is extremely near to the optimal amount of 8.
Arif et al [30] presented a novel chaos-based image encryption method based
33
on permutation and substitution using a single Substitution Box (S-Box) in 2022
to address issues in contemporary image encryption algorithms such as low key-
space, significant computational overhead, and a lag in resistance to differential
attacks. Authors showed that the suggested technique is more resistant to well-
known statistical assaults and performs well against plaintext attacks.
Basha et al [31] published a work in 2022 that adds to the creation of an un-
breakable S-Box based on a strong bending function expanded by DNA sequences
and explores and analyses the proposed S-box’s strength against major standard
criteria and benchmarks. The results of the testing demonstrate that the suggested
S-box has good security and has passed all randomness tests. To demonstrate the
strength of the proposed S-Box, a suitable image-enciphering algorithm is pro-
posed. The analysis of the experiments, which used two types of images, grey and
RGB images, supports the scheme’s robustness against various differential and
statical attacks using standard criteria such as correlation coefficient analysis, in-
formation entropy, histogram analysis, unified average change intensity, number of
pixels change rate, and many others. This reinforces its suitability for application
in current cryptosystems used in multimedia data exchange.
In 2022, Masood et al [32] published the study entitled “A new color image en-
cryption technique using DNA computing and Chaos-based substitution box” with
the aim of proposing a novel privacy-preserving scheme to protect sensitive infor-
mation within images. To create an initial S-box, the suggested method integrates
DNA sequencing code, Arnold transformation (AT), and a chaotic dynamical sys-
tem. Several tests have been carried out in order to validate the randomness of this
34
freshly designed S-box. NIST analysis, histogram analysis, nonlinearity analysis,
stringent avalanche criterion, bit independence criterion strict avalanche criterion,
bit independence criterion nonlinearity, equiprobable input/output XOR distri-
bution, and linear approximation probability are among these tests. The results
reveal that the proposed technique can withstand a wide range of attacks. Fur-
thermore, the obtained results are compared to existing cutting-edge approaches.
The comparison findings further highlight the proposed algorithm’s usefulness.
Mandal et al. [33] suggested a high security image encryption approach based
on logistic maps in 2012. The suggested image encryption technique is thoroughly
discussed, as are its security analyses such as key space analysis, statistical analy-
sis, and differential analysis. There is also a comparison of the correlation between
the initial and transformed images, the number of pixels change rate, and the
unified average changing intensity. The current technique has been tested with
various images to demonstrate that the encryption method has tremendous poten-
tial and a decent capacity to produce high confidentiality security.
In 2019, Zhu et al [34] proposed a new chaotic S-box based image encryption
scheme. To begin, a new compound chaotic system, the Sine-Tent map, is pro-
posed to broaden the chaotic range and improve the chaotic performance of 1D
discrete chaotic maps. As a result, the new compound chaotic system is more
suited for cryptosystems. Second, an effective and easy approach for generating
S-boxes is proposed, which can considerably enhance S-box production efficiency.
Finally, a unique image encryption technique based on double S-boxes is proposed.
The suggested cryptosystem can resist the four classical types of attacks by intro-
35
ducing equivalent key sequences r, t connected to image ciphertext, which gives it
an advantage over previous S-box based encryption systems. It further improved
the system’s resistance to differential analysis attacks by performing two rounds
of forward and backward confusion-diffusion operations with double S-boxes. The
simulation results and security analysis validate the proposed scheme’s effective-
ness.
In 2014, a study written by Hussain and Gondal [35] described a modified
image encryption technique based on coupled map lattices and substitution box
transformation. The locations of the image’s pixels are mixed up using a chaotic
tent map, followed by delayed coupled map lattices and S-box transformation to
confuse the association between the original image and the encrypted image. The
simulation results show that the proposed technique is more effective for realistic
image encryption.
Gupta and Jain [36] proposed a new image encryption method based on DNA
computation technology in 2014. The original image is encrypted with the help
of DNA computing and the DNA complementary rule. To begin, a secret key is
created by combining a DNA sequence and modular arithmetic operations. Then,
using the key and DNA computation methods, each pixel value of the image is
encrypted. The validity of the method is demonstrated by simulation and theo-
retical examination of parameters such as sensitivity to plaintext, key sensitivity,
histogram analysis, correlation analysis, bio-security, and math security. Further-
more, the algorithm generates a large key space employing a key expansion algo-
rithm while keeping the original key sequence short. It is demonstrated that the
36
technique has attained a reasonable level of computing security.
Liu, Tong, and Ma [37] released a work titled ”Image encryption algorithm
based on hyper-chaotic system and dynamic S-box” in 2016 that presented a hyper-
chaotic image encryption technique. First, a new hyper-chaotic system is built and
its dynamic properties are investigated. The Lyapunov exponent of the suggested
hyper-chaotic system is greater than that of many classical hyper-chaotic systems.
This approach is then used to generate key-streams for permuting and substituting
image pixels. To achieve a good confusion effect, a dynamic S-box is built into the
encryption method. This S-box is based on the algebraic structure Z(257)’s inverse
operation. Furthermore, this inverse operation is incorporated in an affine trans-
formation to complicate and secure the algebraic formulation of the S-box.The
analysis results show that the proposed algorithm performs well.
In 2016, Khan, Shah, and Batool [38] proposed a technique that eliminates
the need for separate round keys, making it ideal for high-speed communication
frameworks. Measurable analyses of the suggested nonlinear algorithm reveal an
improvement in encryption quality and security against a variety of brute-force
and statistical assaults. Furthermore, the suggested framework is very resistant to
differential and linear cryptanalysis.
In 2020, Lu, Zhu, and Deng [39] proposed the Logistic-Sine system (LSS), a
unique discrete compound chaotic system with a wider chaotic range and superior
chaotic properties. In addition, a new S-Box is built utilising LSS, which has ac-
ceptable cryptographic performance. The new image encryption technique is built
37
on the basis of the new S-Box and the chaotic key stream, and it consists of a round
of permutation and two rounds of substitution. The permutation and replacement
key sequences are linked to the plaintext image content, allowing the cryptosystem
to withstand (Chosen Plaintext attack ) CPA. The simulation results and secu-
rity analysis validated the suggested image encryption scheme’s effectiveness. The
new approach, in particular, offers obvious efficiency gains, indicating that it has
greater application potential in real-time image encryption.
In their published paper in 2020, Wan and colleagues [16] combined multi-
ple existing one-dimensional chaotic maps and constructed a new one-dimensional
chaotic map by employing a modular operation known as the LLS system, in order
to obtain chaos with a wider chaotic scope and improved chaotic behaviour. In
order to improve the encryption effect, the research proposes a new image encryp-
tion approach based on double chaos and DNA coding technology. To encrypt
using DNA coding, a new one-dimensional chaotic map is paired with a hyper-
chaotic Qi system. The first stage involves three rounds of scrambling; a diffusion
algorithm is applied to the plaintext image, followed by partitioning of the inter-
mediate ciphertext image. The final encrypted image is created by performing the
DNA operation. Experimentation and security research reveal that this method
expands the key space, has great sensitivity, and can withstand a variety of com-
mon assaults. At the same time, the approach in this study may minimise the
correlation between neighbouring pixels to near zero and enhance the information
entropy to near-optimal levels, resulting in a good encryption effect.
Folifack et al [40] suggested a cryptosystem for both textual and image en-
38
cryption in their study in 2021, based on the special randomness provided by a
chaotic Jerk system with hump structure and DNA coding. The essay conducts
a preliminary analysis on the dynamic features of a Jerk system as well as DNA
coding for the purposes of exploring the phenomena and implementing the en-
cryption approach. The entire dynamics of the system are examined using typical
nonlinear analysis methods, and viability is proven using PSpice investigations.The
results of the simulated experiments, as well as the security analysis, show that the
suggested encryption technique not only beats some existing algorithms in terms
of performance, but is also fast enough for practical applications while resisting
known attacks.
The authors here [41] introduced a new image encryption approach in 2016 that
is based on logistic and spatiotemporal chaotic systems. The technique employs
DNA coding, and eight DNA coding rules are combined to improve the efficiency
of image confusion and diffusion. To withstand a chosen-plaintext attack, the
information entropy of a DNA coded image is modified as a parameter of a spa-
tiotemporal chaotic system, which can also ensure the sensitivity of the plain image
during the encryption process. The experimental research demonstrates that it is
robust to many attacks, including brute-force, statistical, and differential attacks.
Kar et al.[42] suggested a grey scale image encryption solution based on a six-
dimensional Lorenz chaotic system in 2020. As input, the key generation mech-
anism takes a 32-character key. To generate the key-stream, the system employs
simple modular arithmetic and bitwise XOR operations, followed by linking a suc-
cession of Lorenz six-dimensional systems. This created key stream is used in the
39
plain image’s encryption and decryption algorithms. The basic permutation and
diffusion architecture are used to confuse the relationship between the plain image
and the ciphered image by utilising the fundamental features of modular arith-
metic, bitwise XOR operations, and DNA encoding/decoding technology.
Elamrawy, Sharkas, and Nasser [43] introduced a new image encryption tech-
nique based on DNA coding and the Two-dimensional logistic chaotic map. The
results suggest that the proposed technique has a good encryption effect, is fast,
and has a high sensitivity. DNA coding, permutation, and diffusion are the three
components of the proposed encryption technique. The image is first encoded us-
ing DNA coding, and then permutated using the 2D logistic chaotic map. Finally,
to obtain the encrypted images, the image is diffused using the 2Dlogistic chaotic
map.
Kengnou et al.[44] presented a new image encryption technique in 2021 that
is based on a 3D chaotic system with DNA coding. It employs two keys, one
external of 128 bits in length and one internal of 64 grey values derived from the
plain image. The initial conditions are determined by the two keys and vary from
one line of the image to the next, as well as from one image to the next, as do
the substitution sequences. In general, each chaotic variable is used independently
of the others in one phase of image encryption based on 3D chaotic systems.The
zigzag technique is used to aggregate the sequences from all variables before us-
ing them all at once in the encryption process. To execute the encryption, DNA
coding typically employs one of the 24 DNA rules and one of the 16 join proce-
dures. The study employs the 24 dynamic rules as well as the 16 join procedures
40
in the encryption. The chaotic permutation on the DNA chain is also used. The
algorithm offers good cypher image statistical features. The suggested system has
a high sensitivity to encryption/decryption keys as well as plain images.
In 2018, Liu and colleagues [45] proposed a quantum image encryption system
based on the inter-intra bit-level permutation strategy. The image to be encrypted
is first represented by a novel enhanced quantum representation model, followed
by intra and inter permutation operations on bit planes. The intra bit permuta-
tion is conducted by sorting a chaotic sequence, while the inter bit permutation is
accomplished by performing qubit XOR operations between the two selected bit
planes. Finally, the ciphertext image is produced via a chaotic diffusion process
coupled with a quantum image XOR operation.The XOR operation is carried out
using controlled-NOT gates that are governed by a chaotic sequence created by a
logistic map. Because the logistic map’s parameters are sensitive, the key space is
large enough to withstand a brute-force attack. The suggested system affects not
just the pixel placements and grey levels, but also the bit distribution. The simu-
lation results and theoretical analysis reveal that the suggested technique is more
efficient than its conventional version, and the statistical analysis, key sensitivity,
and key space analysis validate its security.
Machkour, Saaidi, and Benmaatiz [46] presented a new hybrid system in 2015
that consisted of a permutation-substitution network based on two separate en-
cryption techniques: chaotic systems and the Latin square. The homogeneity of
the two systems allows for good confusion and diffusion qualities, as well as tol-
erance to noise integration in decryption. According to the security study, the
41
system is secure enough to withstand a brute-force attack, a differential attack, a
chosen-plaintext attack, a known-plaintext attack, and a statistical attack. As a
result, the resilience is demonstrated and validated.
2.5 Technology Comparison
In this section, a brief overview of three different technologies will be provided.
The overview contains general information about each technology and the usage
of each one.
Guido van Rossum created Python, an interpreted high-level general-purpose
programming language, in 1991. Python 3.10 is the most recent version. Its de-
sign philosophy prioritises code readability by employing significant indentation.
Its language components and object-oriented approach are intended to help pro-
grammers write clear, logical code for small and large-scale projects equally. It
can handle massive volumes of data and perform complex calculations. Python is
also garbage-collected and typed dynamically. It is compatible with a wide range
of programming paradigms, including structured, object-oriented, and functional
programming.
Java is, and has long been, one of the most important and widely used com-
puter languages in the world. Java was created in 1991 by Sun Microsystems Inc.’s
James Ghosling, Patrick Naughton, and Mike Sheridan. It is a high-level, robust,
object-oriented, safe, and stable programming language that supports primitive
data types such as int, char, and so on. It is also platform-independent because it
42
has a run-time environment, such as JRE and API. Java programmes are compiled
into machine-independent byte code.This byte code is executed using the Java Vir-
tual Machine (JVM). Java does not allow low-level programming functions such
as pointers. Java programming is always written as objects and classes.
Wolfram Mathematica is a software system that includes built-in libraries for a
variety of technical computing fields, such as machine learning, statistics, symbolic
computation, manipulating matrices, graphing functions, and other types of data,
algorithm implementation, user interface development, and interacting with pro-
grammes written in other programming languages. Stephen Wolfram introduced
the concept of Wolfram Mathematica on June 23, 1988, and Wolfram Research
of Champaign, Illinois built it. The most recent version, 13.2, was released in
December 2022. Mathematica’s programming language is the Wolfram Language.
Wolfram Mathematica is made up of two parts: the kernel and the front end. The
kernel decodes expressions (Wolfram Language code) and generates result expres-
sions that can be shown by the front end. The original front end is a notebook
interface that allows users to create and edit notebook documents with code, plain-
text, images, and graphics [47].
43
Chapter 3
Securing Engineering Blueprints
Transmission via S-Box, Logistic
Map and DNA Coding.
Traditional encryption techniques such as RSA, DES, or AES are not suited for en-
crypting images due to their low performance. Image data has numerous intrinsic
qualities such as large data capacity, substantial redundancy, and strong correla-
tion between neighboring pixels. Therefore, this paper would address a multi-layer
image encryption scheme relying on logistic map and S-box concepts for designing
a chaotic system to scramble image pixels, adding confusion and diffusion to the
algorithm. In addition to incorporating the DNA encoding concepts. The scheme
would be evaluated using some performance evaluation metrics as MSE, MAE,
PSNR, histogram analysis, correlation coefficient analysis, entropy and differential
attack analysis to obtain results about how well the scheme is performing. Wol-
fram Mathematica would be used to implement the encryption scheme.
44
3.1 Proposed Image Cryptosystem
Section 4.1 outlines the DNA Setup code and its conversion rules , section 4.2
outlines the encryption process, while Section 4.3 outlines the decryption process.
3.1.1 DNA Setup Code
1- Conversion Rules
In[1]:= DNA =AssociationThread[{{0, 0}, {0, 1},
{1, 0}, {1, 1}} -> {A,T, C, G}];
toBits =AssociationThread[{A,T, C, G} ->
{{0, 0}, {0, 1}, {1, 0}, {1,1}}];
toSpace[v_,s_] =
If[s== "DNA", Replace[v,DNA], Replace[v,toBits]];
2- DNA functions
In[2]:= addDNA =AssociationThread[{{A,A}, {A,T}, {A, C},
{A,G}, {T,A}, {T,T}, {T, C}, {T,G}, {C, A},
{C, T}, {C, C}, {C, G},{G,A}, {G,T}, {G, C},
{G,G}} ->
{A,T,C,G,T, C, G,A, C, G,A,T,G,A,T, C}];
subDNA =AssociationThread[{{A,A}, {A,T}, {A, C},
{A,G}, {T,A}, {T,T}, {T, C}, {T,G}, {C, A},
45
{C, T}, {C, C}, {C, G}, {G,A}, {G,T}, {G, C},
{G,G}} -> {A,G, C, T,T,A,G, C, C, T,A,G,G, C,
T,A}];
opDNA[l1_,l2_,o_] := If[o== "Add",
Replace[{l1,l2}, addDNA],
Replace[{l1,l2}, subDNA]];
encDNA[l1_,l2_] := opDNA[l1,l2,"Add"]
decDNA[l1_,l2_] := opDNA[l1,l2,"Sub"]
3.1.2 The Encryption Process
1- A plain RGB image is selected, its dimensions are resized to 256 ×256, then
its pixels are converted into a 1D bit stream of plain text data bits.
2- The bit stream is partitioned into pairs and each pair is associated to one of the
four DNA bases according to the chosen DNA rule.
In[3]:= imag =ImageResize[ExampleData
[{"TestImage","Lena"}], 256];
blueprintData =ImageData[imag,"Byte"];
imgbitstream = IntegerDigits[blueprintData, 2, 8]
// Flatten // Normal;
In[4]:= imgbitsPairtream = Partition[imgbitstream, 2];
imgDNA = Table[toSpace[imgbitsPairtream[[i]],
"DNA"], {i,Length[imgbitsPairtream]}];
3- A Rule-30-CA-based encryption key is generated and then converted into DNA.
46
In[5]:= SeedRandom[Method -> "Rule30CA"];
sboxSeed = 1234;
(Seed) SeedRandom[sboxSeed];
key = Flatten[RandomInteger
[1, {1, Length[imgbitsPairtream]*2}]];
key = Partition[key, 2];
keyDNA = Table[toSpace[key[[i]], "DNA"], {i, Length[key]}];
4- An encryption process is applied, where the encoded image data is added to the
encoded first encryption key using DNA addition rules as follows:
In[6]:= imgDNASeqAdd = Table[encDNA[imgDNA[[i]],
keyDNA[[i]]], {i,Length[imgDNA]}];
5- An S-box is Borrowed from this research paper [48], each value is increased by
1 and a substitution process is applied to the resulting DNA sequence.
In[7]:= f[n_] = n+ 1;
ZahidEtAlSBox = Map[f,ZahidEtAlSBox];
In[8]:= imgDNASeqAdd = Partition[Flatten[imgDNASeqAdd], 256];
For[i=1,i<= Length[imgDNASeqAdd],i++,
Part[imgDNASeqAdd,i] =
Permute[Extract[imgDNASeqAdd,i], ZahidEtAlSBox]];
imgDNASeqAdd =imgDNASeqAdd // Flatten;
6-Bit stream is reformed as follows:
In[9]:= imgSeqAdd = Flatten[Table[
toSpace[imgDNASeqAdd[[i]], "Bits"],
47
{i, Length[imgDNASeqAdd]}]];
7- Second encryption key is generated by applying the chaos theory and using
logistic map as follows:
In[10]:= key2 = Floor
[RecurrenceTable[{x[n+ 1] == 3.999999*x[n]*
(1 - x[n]), x[0] == 0.5},x,
{n, 100, Length [Flatten[blueprintData]]
+ 99}]*256];
key2bits = IntegerDigits[key2, 2, 8]
// Flatten // Normal;
8 - Another encryption process is applied, where the bit stream resulting from step
6 is XORed with with the second encryption key
In[11]:= imgSeqAdd = BitXor[Flatten[imgSeqAdd], key2bits];
9 - Reforming and obtaining final encrypted image from the bitstream
In[12]:= grouppingImage = Partition[imgSeqAdd, 8];
imageEnc =Image[ArrayReshape[
Table[FromDigits[grouppingImage[[i]], 2], {i,
Length[grouppingImage]}], {256, 256, 3}], "Byte"]
Figure 3.1 displays a flow chart for the encryption process.
48
Figure 3.1: Flow chart of the encryption process of the proposed image cryptosys-
tem.
49
3.1.3 The Decryption Process
The decryption process is the inverse of the encryption process. It can be broken
down into the following steps, which are executed by applying each layer in reverse
order:
1- Pixels of the final encrypted image are converted into a 1D bit stream.
In[13]:= blueprintData2 =ImageData[imageEnc,"Byte"];
imgbitstream2 = IntegerDigits[blueprintData2, 2, 8]
// Flatten // Normal;
2- A decryption process is applied, where the second encryption key is XORed
with the bit stream.
In[14]:= imgbitstream2 = BitXor[Flatten[imgbitstream2], key2bits];
3- Converting the resulting bitstream into DNA stream.
In[15]:= imgbitsPairtream2 = Partition[imgbitstream2, 2];
imgDNA2 = Table[toSpace[imgbitsPairtream2[[i]],
"DNA"], {i, Length[imgbitsPairtream2]}];
4- An inverse s-box is generated and a reverse pixel value substitution process is
applied as follows:
In[16]:= sBoxInverse =ConstantArray[0, Length[ZahidEtAlSBox]];
For[i=1,i<= Length[ZahidEtAlSBox], i++,
Part[sBoxInverse, Part[ZahidEtAlSBox,i]] = i];
In[17]:= imgDNA2 = Partition[Flatten[imgDNA2], 256];
For[i=1,i<= Length[imgDNA2], i++,
50
Part[imgDNA2,i] = Permute[Extract
[imgDNA2,i], sBoxInverse]];
imgDNA2 =imgDNA2 // Flatten;
5- Another decryption process is applied by subtracting the DNA sequence from
the DNA key.
In[18]:= imgDNASeqSub = Table[decDNA[imgDNA2[[i]],
keyDNA[[i]]], {i, Length[imgDNA2]}];
6- Image is then reshaped back into a plain RGB image.
In[19]:= imgSeqSub =
Flatten[Table[toSpace[imgDNASeqSub[[i]], "Bits"],
{i, Length[imgDNASeqSub]}]];
grouppingImage2 = Partition[imgSeqSub, 8];
imageDec =Image[ArrayReshape[ Table[FromDigits[
grouppingImage2[[i]], 2],
{i,Length[grouppingImage2]}], {256, 256, 3}], "Byte"];
Figure 3.2 displays a flow chart for the decryption process.
51
Figure 3.2: Flow chart of the decryption process of the proposed image cryptosys-
tem.
52
3.2 Numerical Results and Performance Evalu-
ation
This part seeks to conduct a comprehensive performance assessment analysis of the
proposed image cryptosystem as well as a comparative study with existing state-
of-the-art image-encryption methods. The examinations will put the proposed
picture cryptosystem to the test in terms of its capacity to withstand various
types of attacks.
A variety of regularly used photos from the image processing community were
used. Unless otherwise noted, these include Lena, Mandrill, and Peppers, all of
which have dimensions of 256 ×256. The results of each of the tests performed
are shown in the subsections that follow.
3.2.1 Visual and Histogram Analysis
Figure 3.3 shows the result of encrypting an example engineering blueprint. Ad-
ditionally, Figures 3.4-3.6 (including sub-figures) demonstrate a variety of plain
photos and their encrypted versions, all are obtained by using the proposed image
cryptosystem. It is evident that the encrypted images provide no visual hints as
to what their plain versions may be.
53
(a) Plain Blueprint. (b) Encrypted Blueprint.
(c) Histogram of the plain. (d) Histogram of the encrypted.
Figure 3.3: Blueprint image and histogram comparison before and after encryption.
54
(a) Plain image. (b) Encrypted image.
0.0
0.2 0.4 0.6 0.8
1.0
0.0
0.2 0.4 0.6 0.8
1.0
0.0
0.2 0.4 0.6 0.8
1.0
(c) Histogram of plain image.
0.0
0.2 0.4 0.6 0.8
1.0
0.0
0.2 0.4 0.6 0.8
1.0
0.0
0.2 0.4 0.6 0.8
1.0
(d) Histogram of encrypted image.
Figure 3.4: Lena image and histogram comparison before and after encryption.
55
(a) Plain image. (b) Encrypted image.
0.0
0.2 0.4 0.6 0.8
1.0
0.0
0.2 0.4 0.6 0.8
1.0
0.0
0.2 0.4 0.6 0.8
1.0
(c) Histogram of plain image.
0.0
0.2 0.4 0.6 0.8
1.0
0.0
0.2 0.4 0.6 0.8
1.0
0.0
0.2 0.4 0.6 0.8
1.0
(d) Histogram of encrypted image.
Figure 3.5: Mandrill image and histogram comparison before and after encryption.
56
(a) Plain image. (b) Encrypted image.
(c) Histogram of plain image. (d) Histogram of encrypted image.
Figure 3.6: Peppers image and histogram comparison before and after encryption.
Histograms of the plain photos and their encrypted variants, which are shown
in the same set of figures, perform excellently. While the histograms of each plain
image clearly reflect individual statistical characteristics, the histograms of en-
crypted images display an extremely uniform distribution that cannot be traced
back to any specific plain image. This denotes the proposed picture cryptosystem’s
capacity to withstand statistical attacks.
57
Table 3.1: Correlation coefficients of adjacent pixels in plain images. Shown in 3
directions, horizontal, diagonal and vertical.
Image Horizontal Diagonal Vertical
Lena 0.938611 0.913175 0.96833
Mandrill 0.848778 0.750624 0.79088
Peppers 0.959422 0.930426 0.966795
Table 3.2: Correlation coefficients of adjacent pixels in encrypted images. Shown
in 3 directions, horizontal, diagonal and vertical.
Image Horizontal Diagonal Vertical
Lena 0.00508242 -0.00161779 0.00310467
Mandrill 0.000989313 0.00163133 -0.00260367
Peppers -0.000846867 -0.00181993 0.00411936
3.2.2 Correlation Coefficient Analysis
Table 3.1 clearly shows a strong correlation between the adjacent pixels of the
plain image. On the other hand, from Table 3.2, it is clear that adjacent pixels of
the encrypted image have no correlation what so ever, in each of the Horizontal ,
Vertical , or Diagonal directions.
By analysing the sub-figures of Fig.3.7, these variations in values between Ta-
ble 3.1 and Table 3.2 can be visually validated. The three sub-figures 3.7(a), 3.7(c)
and 3.7(e) clearly exhibit a strong correlation between their pixels, whereas the
other three sub-figures 3.7(b), 3.7(d) and 3.7(f) do not.
58
When viewing the correlation plots for each of the separate RGB channels of
the Lena image in Figures 3.8-3.10, the same pixel correlation behaviour is ob-
served. Tables 3.3 and 3.4 also show that the estimated correlation coefficient
values are comparable to counterpart schemes from the literature.
59
(a) Plain Horizontal. (b) Encrypted Horizontal.
(c) Plain Vertical. (d) Encrypted Vertical.
(e) Plain Diagonal. (f) Encrypted Diagonal.
Figure 3.7: Correlation coefficient diagram of the plain and encrypted Lena images.
60
(a) Plain Horizontal. (b) Encrypted Horizontal.
(c) Plain Vertical. (d) Encrypted Vertical.
(e) Plain Diagonal. (f) Encrypted Diagonal.
Figure 3.8: Lena 2D plot of its co-occurrence matrix before and after encryption
for red channel.
61
(a) Plain Horizontal. (b) Encrypted Horizontal.
(c) Plain Vertical. (d) Encrypted Vertical.
(e) Plain Diagonal. (f) Encrypted Diagonal.
Figure 3.9: Lena 2D plot of its co-occurrence matrix before and after encryption
for green channel.
62
(a) Plain Horizontal. (b) Encrypted Horizontal.
(c) Plain Vertical. (d) Encrypted Vertical.
(e) Plain Diagonal. (f) Encrypted Diagonal.
Figure 3.10: Lena 2D plot of its co-occurrence matrix before and after encryption
for blue channel.
63
Table 3.3: Comparison with the literature of the correlation coefficient values for
the encrypted versions of the Lena image.
Scheme Horizontal Diagonal Vertical
Proposed 0.00508242 -0.00161779 0.00310467
[49] 0.00175 0.000013 0.000014
[20] 0.003265 -0.00413 0.002451
[17] 0.002287 -0.00132 -0.00160
[19] 0.0064113 -0.0015143 0.000568333
[21] 0.00144 -0.00151 0.00795
Table 3.4: Comparison with the literature of the correlation coefficient values in
three directions for plain and encrypted versions of the Lena image computed for
each color channel separately.
Channel Direction Plain Im-
age
Encrypted
Image [19] [20] [21]
Red
Horizontal
Diagonal
Vertical
0.00771152
-0.003263
0.00199022
0.000848366
0.00141801
-0.00569021
0.00073
0.00311
-0.00508
0.006559
-0.00145
0.009
0.00073
0.00311
0.000697
Green
Horizontal
Diagonal
Vertical
0.935628
0.910534
0.966647
0.00414542
-0.00429356
0.00172156
-0.000053
0.0026447
-0.003507
0.00295
-0.001739
0.001715
-0.00054
0.00076
0.00331
Blue
Horizontal
Diagonal
Vertical
0.917439
0.888482
0.947961
-0.00304755
0.00335452
-0.00104435
-0.000962
-0.004093
0.00259674
-0.00278
0.000714
0.0051
0.00147
-0.00147
0.006219
64
3.2.3 MSE
Computed MSE values for different images are displayed in Table 3.5. It also pro-
vides a comparison with other image cryptosystems in the state-of-the-art. It is
shown that comparable performance is attained.
65
Table 3.5: Comparison of MSE values with the literature.
Image Proposed [19] [20] [23] [50]
Lena 8914.33 8912.4 9112.1 8893.04 8884.64
Mandrill 8298.74 8320.41 8573.38 8286.99 8276.78
Peppers 10039.8 10065.4 10298.7 10064.2 10061.6
3.2.4 PSNR
Table 3.6 shows the computed PSNR values for the proposed image cryptosystem
as well as those reported in the literature by counterpart methods. According to
[19] the lower the PSNR value , the better since its inversely proportional to MSE.
This can also be validated by comparing both tables’ (3.5 and 3.6) values. The
achieved PSNR values are clearly similar to the state-of-the-art.
66
Table 3.6: Comparison of PSNR values with the literature.
Image Proposed [19] [20] [23] [50]
Lena 8.62991 8.63086 8.53462 8.6403 8.64441
Mandrill 8.94068 8.92936 8.79929 8.94683 8.95219
Peppers 8.11355 8.10248 8.00296 8.10303 8.10412
3.2.5 Differential Attack Analysis
Table 3.7 shows the computed NPCR and UACI values for different images for the
proposed image cryptosystem, with average values equivalent to 99.602233% and
29.5554%, respectively, demonstrating very good NPCR and UACI performance.
Table 3.8 also includes another comparison with the literature for the RGB Lena
image. A comparable performance is demonstrated. As a result, a comparable
result is achieved.
67
Table 3.7: NPCR and UACI of various images
Metric Image Result Average
NPCR
Lena
Peppers
Mandrill
99.6185
99.5992
99.589
99.602233
UACI
Lena
Peppers
Mandrill
29.5491
29.5738
29.5433
29.5554
Table 3.8: Comparison of NPCR and UACI values of the Lena image.
Scheme NPCR UACI
Proposed 99.6185 29.5491
[19] 99.5855 30.3873
[20] 99.647 29.4651
[21] 99.62463 30.56810
[23] N/A N/A
[50] N/A N/A
68
3.2.6 MAE
Table 3.9 displays the computed MAE values for the proposed image cryptosystem
in comparison to other state-of-the-art algorithms. It is clear that the achieved
MAE values are comparable to the state-of-the-art.
69
Table 3.9: Comparison of MAE values with the literature.
Image Proposed [19] [20] [21] [23] [50]
Lena 75.3503 77.4877 78.3564 77.95821 N/A N/A
Mandrill 75.3353 75.1632 81.913 N/A N/A N/A
Peppers 75.4131 81.9832 82.3273 82.17790 N/A N/A
3.2.7 Information Entropy
Table 3.10 displays the entropy values computed for the proposed cryptosystem
suggested in this work as well as other state-of-the-art techniques. The estimated
entropy values for the various images are clearly extremely close to the ideal value
of 8, demonstrating that the proposed image cryptosystem is resistant to entropy
attacks.
70
Table 3.10: Comparison of information entropy values with the literature.
Image Proposed [19] [20] [17] [50] [24]
Lena 7.9991 7.99887 7.9856 7.99910 7.9991 7.9991
Mandrill 7.99907 7.99866 7.9905 7.99877 7.9990 7.9990
Peppers 7.99914 7.99834 7.9951 N/A 7.9991 N/A
3.3 Conclusions
The scheme was evaluated using various performance evaluation metrics including
visual and histogram analysis, correlation coefficient analysis, MSE, PSNR, MAE,
differential attack analysis and entropy. Results were obtained and then compared
to that of state-of-the-art. The proposed scheme showed high performance and
comparable results to the counterpart schemes from the literature.
71
Chapter 4
Conclusions
In conclusion, this thesis addressed a very important business problem which is
securing sensitive images, mainly, engineering blueprints. First, an extensive lit-
erature review has been done with the aim of elaborating and discussing various
concepts, methods and schemes related to securing images. Following that, some
performance evaluation metrics that can test an image encryption scheme’s per-
formance were introduced. Next, different articles were summarized describing
the current knowledge about the paper’s topic through the analysis of similar and
related published work. Moreover, a brief overview of different technologies that
could have been used to apply the proposed scheme, was be provided. Lastly, a
new image cryptosystem was proposed, based on the previously stated principles.
The S-box used here was borrowed from [48], and the encryption key designs were
inspired by the chaotic logistic map functions, Rule 30 Cellular Automata, and en-
coding bit streams to DNA. The suggested image cryptosystem’s achieved security
level is proved to be high in quantitative terms, as proven by comparable and of-
ten superior performance evaluation metrics in comparison to the state-of-the-art.
The average computed values for certain key performance metrics for the proposed
72
image cryptosystem are as follows: MSE of 9084.29, PSNR of 8.56138 dB, MAE
of 75.366, entropy of 7.99910333, NPCR of 99.602233%, and UACI of 29.5554%.
Furthermore, the histogram and visual analysis of the encrypted images provide
no qualitative information about what the original plain image could be. Several
cryptanalyses were also demonstrated to be ineffective in breaking the proposed
cryptosystem.
73
References
[1] H. Cervo, J.-H. Ferrasse, B. Descales, and G. Van Eetvelde, “Blueprint: A
methodology facilitating data exchanges to enhance the detection of indus-
trial symbiosis opportunities–application to a refinery,” Chemical Engineer-
ing Science, vol. 211, p. 115 254, 2020.
[2] T. E. French, A manual of engineering drawing for students and draftsmen.
McGraw-Hill, 1924.
[3] J. Katz and Y. Lindell, Introduction to modern cryptography. CRC press,
2020.
[4] G. C. Kessler, “An overview of cryptography,” 2003.
[5] E. Stark, M. Hamburg, and D. Boneh, “Symmetric cryptography in javascript,”
in 2009 Annual Computer Security Applications Conference, IEEE, 2009,
pp. 373–381.
[6] D. S. A. Minaam, H. M. Abdual-Kader, and M. M. Hadhoud, “Evaluating
the effects of symmetric cryptography algorithms on power consumption for
different data types.,” Int. J. Netw. Secur., vol. 11, no. 2, pp. 78–87, 2010.
74
[7] F. Maqsood, M. Ahmed, M. M. Ali, and M. A. Shah, “Cryptography: A com-
parative analysis for modern techniques,” International Journal of Advanced
Computer Science and Applications, vol. 8, no. 6, 2017.
[8] H. Delfs, H. Knebl, and H. Knebl, Introduction to cryptography. Springer,
2002, vol. 2.
[9] A. H. Zahid, E. Al-Solami, and M. Ahmad, “A novel modular approach
based substitution-box design for image encryption,” IEEE Access, vol. 8,
pp. 150 326–150 340, 2020.
[10] K. Mohamed, M. N. M. Pauzi, F. H. H. M. Ali, S. Ariffin, and N. H. N.
Zulkipli, “Study of s-box properties in block cipher,” in 2014 International
Conference on Computer, Communications, and Control Technology (I4CT),
IEEE, 2014, pp. 362–366.
[11] A. Alabaichi and A. I. Salih, “Enhance security of advance encryption stan-
dard algorithm based on key-dependent s-box,” in 2015 Fifth International
Conference on Digital Information Processing and Communications (ICDIPC),
IEEE, 2015, pp. 44–53.
[12] E. Al Solami, M. Ahmad, C. Volos, M. N. Doja, and M. M. S. Beg, “A new
hyperchaotic system-based design for efficient bijective substitution-boxes,”
entropy, vol. 20, no. 7, p. 525, 2018.
[13] Z.-q. Du, Q.-j. Xu, J. Zhang, and M. Li, “Design and analysis of dynamic s-
box based on feistel,” in 2015 IEEE Advanced Information Technology, Elec-
tronic and Automation Control Conference (IAEAC), IEEE, 2015, pp. 590–
594.
75
[14] S. E. Borujeni, M. S. Ehsani, et al., “Modified logistic maps for cryptographic
application,” Applied Mathematics, vol. 6, no. 05, p. 773, 2015.
[15] X. Xue, D. Zhou, and C. Zhou, “New insights into the existing image encryp-
tion algorithms based on dna coding,” Plos one, vol. 15, no. 10, e0241184,
2020.
[16] Y. Wan, S. Gu, and B. Du, “A new image encryption algorithm based
on composite chaos and hyperchaos combined with dna coding,” Entropy,
vol. 22, no. 2, p. 171, 2020.
[17] W. Alexan, M. ElBeltagy, and A. Aboshousha, “Rgb image encryption through
cellular automata, s-box and the lorenz system,” Symmetry, vol. 14, no. 3,
p. 443, 2022.
[18] W. Alexan, Y.-L. Chen, L. Y. Por, and M. Gabr, “Hyperchaotic maps and the
single neuron model: A novel framework for chaos-based image encryption,”
Symmetry, vol. 15, no. 5, p. 1081, 2023.
[19] W. Alexan, N. Alexan, and M. Gabr, “Multiple-layer image encryption uti-
lizing fractional-order chen hyperchaotic map and cryptographically secure
prngs,” Fractal and Fractional, vol. 7, no. 4, p. 287, 2023.
[20] M. Gabr et al., “Application of dna coding, the lorenz differential equations
and a variation of the logistic map in a multi-stage cryptosystem,” Symmetry,
vol. 14, no. 12, p. 2559, 2022.
[21] M. T. Elkandoz and W. Alexan, “Image encryption based on a combination
of multiple chaotic maps,” Multimedia Tools and Applications, vol. 81, no. 18,
pp. 25 497–25 518, 2022.
76
[22] W. Alexan, M. ElBeltagy, and A. Aboshousha, “Image encryption through
lucas sequence, s-box and chaos theory,” in 2021 8th NAFOSTED Confer-
ence on Information and Computer Science (NICS), IEEE, 2021, pp. 77–
83.
[23] M. ElBeltagy, W. Alexan, A. Elkhamry, M. Moustafa, and H. H. Hussein,
“Image encryption through ossler system, prng s-box and recam´an’s se-
quence,” in 2022 IEEE 12th Annual Computing and Communication Work-
shop and Conference (CCWC), IEEE, 2022, pp. 0716–0722.
[24] M. Gabr, W. Alexan, and K. Moussa, “Image encryption through ca, chaos
and lucas sequence based s-box,” in 2022 Signal Processing: Algorithms,
Architectures, Arrangements, and Applications (SPA), IEEE, 2022, pp. 34–
39.
[25] A. U. Rehman, J. S. Khan, J. Ahmad, and S. O. Hwang, “A new image en-
cryption scheme based on dynamic s-boxes and chaotic maps,” 3D Research,
vol. 7, pp. 1–8, 2016.
[26] N. K. Pareek, V. Patidar, and K. K. Sud, “Image encryption using chaotic
logistic map,” Image and vision computing, vol. 24, no. 9, pp. 926–934, 2006.
[27] N. Sethi and D. Sharma, “A novel method of image encryption using logistic
mapping,” International Journal of Computer Science Engineering, vol. 1,
no. 2, pp. 115–119, 2012.
[28] Y.-Q. Zhang, J.-L. Hao, and X.-Y. Wang, “An efficient image encryption
scheme based on s-boxes and fractional-order differential logistic map,” IEEE
Access, vol. 8, pp. 54 175–54 188, 2020.
77
[29] R. Enayatifar, “Image encryption via logistic map function and heap tree,”
Int. J. Phys. Sci, vol. 6, no. 2, p. 221, 2011.
[30] J. Arif et al., “A novel chaotic permutation-substitution image encryption
scheme based on logistic map and random substitution,” IEEE Access, vol. 10,
pp. 12 966–12 982, 2022.
[31] H. A. M. A. Basha, A. S. S. Mohra, T. O. M. Diab, and W. I. El Sobky,
“Efficient image encryption based on new substitution box using dna coding
and bent function,” IEEE Access, vol. 10, pp. 66 409–66 429, 2022.
[32] F. Masood et al., “A new color image encryption technique using dna com-
puting and chaos-based substitution box,” Soft Computing, pp. 1–17, 2021.
[33] M. K. Mandal, G. D. Banik, D. Chattopadhyay, and D. Nandi, “An image
encryption process based on chaotic logistic map,” IETE Technical Review,
vol. 29, no. 5, pp. 395–404, 2012.
[34] S. Zhu, G. Wang, and C. Zhu, “A secure and fast image encryption scheme
based on double chaotic s-boxes,” Entropy, vol. 21, no. 8, p. 790, 2019.
[35] I. Hussain and M. A. Gondal, “An extended image encryption using chaotic
coupled map and s-box transformation,” Nonlinear Dynamics, vol. 76, pp. 1355–
1363, 2014.
[36] R. Gupta and A. Jain, “A new image encryption algorithm based on dna
approach,” International journal of computer applications, vol. 85, no. 18,
2014.
[37] Y. Liu, X. Tong, and J. Ma, “Image encryption algorithm based on hyper-
chaotic system and dynamic s-box,” Multimedia Tools and Applications,
vol. 75, pp. 7739–7759, 2016.
78
[38] M. Khan, T. Shah, and S. I. Batool, “Construction of s-box based on chaotic
boolean functions and its application in image encryption,” Neural Comput-
ing and Applications, vol. 27, pp. 677–685, 2016.
[39] Q. Lu, C. Zhu, and X. Deng, “An efficient image encryption scheme based on
the lss chaotic map and single s-box,” IEEE Access, vol. 8, pp. 25 664–25 678,
2020.
[40] V. Folifack Signing, T Fozin Fonzin, M Kountchou, J. Kengne, and Z. T.
Njitacke, “Chaotic jerk system with hump structure for text and image en-
cryption using dna coding,” Circuits, Systems, and Signal Processing, vol. 40,
pp. 4370–4406, 2021.
[41] P. Zhen, G. Zhao, L. Min, and X. Jin, “Chaos-based image encryption scheme
combining dna coding and entropy,” Multimedia Tools and Applications,
vol. 75, pp. 6303–6319, 2016.
[42] M Kar, A Kumar, D Nandi, and M. Mandal, “Image encryption using dna
coding and hyperchaotic system,” IETE Technical Review, vol. 37, no. 1,
pp. 12–23, 2020.
[43] F. Elamrawy, M. Sharkas, and A. M. Nasser, “An image encryption based
on dna coding and 2dlogistic chaotic map,” International Journal of Signal
Processing, vol. 3, 2018.
[44] A. N. Kengnou Telem, H. B. Fotsin, and J. Kengne, “Image encryption
algorithm based on dynamic dna coding operations and 3d chaotic systems,”
Multimedia Tools and Applications, vol. 80, pp. 19 011–19 041, 2021.
79
[45] X. Liu, D. Xiao, and Y. Xiang, “Quantum image encryption using intra and
inter bit permutation based on logistic map,” IEEE Access, vol. 7, pp. 6937–
6946, 2018.
[46] M Machkour, A Saaidi, and M. Benmaati, “A novel image encryption algo-
rithm based on the two-dimensional logistic map and the latin square image
cipher,” 3D Research, vol. 6, pp. 1–18, 2015.
[47] R. Saafan, “Security of iot: Tan-bessel function, s-box, and sine-logistic
map,” 2022.
[48] A. H. Zahid, M. Ahmad, A. Alkhayyat, M. T. Hassan, A. Manzoor, A. K.
Farhan, et al., “Efficient dynamic s-box generation using linear trigonometric
transformation for security applications,” IEEE Access, vol. 9, pp. 98 460–
98 475, 2021.
[49] W. Alexan, M. Elkandoz, M. Mashaly, E. Azab, and A. Aboshousha, “Color
image encryption through chaos and kaa map,” IEEE Access, vol. 11, pp. 11 541–
11 554, 2023.
[50] M. Gabr, W. Alexan, K. Moussa, B. Maged, and A. Mezar, “Multi-stage rgb
image encryption,” in 2022 International Telecommunications Conference
(ITC-Egypt), IEEE, 2022, pp. 1–6.
80
ResearchGate has not been able to resolve any citations for this publication.
Article
Full-text available
Citation: Alexan, W.; Alexan, N.; Gabr, M. Multiple-Layer Image Encryption Utilizing Fractional-Order Chen Hyperchaotic Map and Cryptographically Secure PRNGs. Fractal Fract. 2023, 7, 287. Abstract: Image encryption is increasingly becoming an important area of research in information security and network communications as digital images are widely used in various applications and are vulnerable to various types of attacks. In this research work, a color image cryptosystem that is based on multiple layers is proposed. For every layer, an encryption key and an S-box are generated and utilized. These are based on a four-dimensional (4D) dynamical Chen system of a fractional-order, the Mersenne Twister, OpenSLL, Rule 30 Cellular Automata and Intel's MKL. The sequential application of Shannon's ideas of diffusion and confusion three times guarantees a total distortion of any input plain image, thereby, resulting in a totally encrypted one. Apart from the excellent and comparable performance to other state-of-the-art algorithms, showcasing resistance to visual, statistical, entropy, differential, known plaintext and brute-force attacks, the proposed image cryptosystem provides an exceptionally superior performance in two aspects: a vast key space of 2 1658 and an average encryption rate of 3.34 Mbps. Furthermore, the proposed image cryptosystem is shown to successfully pass all the tests of the NIST SP 800 suite.
Article
Full-text available
The unprecedented growth in production and exchange of multimedia over unsecured channels is overwhelming mathematicians, scientists and engineers to realize secure and efficient cryptographic algorithms. In this paper, a color image encryption algorithm combining the KAA map with multiple chaotic maps is proposed. The proposed algorithm makes full use of Shannon’s ideas of security, such that image encryption is carried out through bit confusion and diffusion. Confusion is carried out through employing 2 encryption keys. The first key is generated from the 2D Logistic Sine map and a Linear Congruential Generator, while the second key is generated from the Tent map and the Bernoulli map. Diffusion is attained through the use of the KAA map. An elaborate mathematical analysis is carried out to showcase the robustness and efficiency of the proposed algorithm, as well as its resistance to visual, statistical, differential and brute-force attacks. Moreover, the proposed image encryption algorithm is also shown to successfully pass all the tests of the NIST SP 800 suite.
Article
Full-text available
The need for information security has become urgent due to the constantly changing nature of the Internet and wireless communications, as well as the daily generation of enormous volumes of multimedia. In this paper, a 3-stage image cryptosystem is developed and proposed. A tan variation of the logistic map is utilized to carry out deoxyribonucleic acid (DNA) encoding in the first stage. For the second encryption stage, the numerical solution of the Lorenz differential equations and a linear descent algorithm are jointly employed to build a robust S-box. The logistic map in its original form is utilized in the third stage. Diffusion is guaranteed through the first and third encryption stages, while confusion is guaranteed through the application of the S-box in the second encryption stage. Carrying out both confusion- and diffusion-inducing stages results in encrypted images that are completely asymmetric to their original (plain) counterparts. An extensive numerical analysis is carried out and discussed, showcasing the robustness and efficacy of the proposed algorithm in terms of resistance to visual, statistical, entropy, differential, known plaint text and brute-force attacks. Average values for the computed metrics are: Information entropy of 7.99, MSE of 9704, PSNR of 8.3 dB, MAE of 80.8, NPCR of 99.6 and UACI of 33. The proposed algorithm is shown to exhibit low computational complexity, encrypting images at an average rate of 1.015 Mbps. Moreover, it possesses a large key space of 2372, and is demonstratd to successfully pass all the tests of the NIST SP 800 suite. In order to demonstrate the superior performance of the proposed algorithm, a comparison with competing image encryption schemes from the literature is also provided.
Article
Full-text available
This study contributes to creating an unbreakable S-Box based on a strong bent function expanded by DNA sequences and investigates and analyzes the strength of the proposed S-Box against major standard criteria and benchmarks, such as interpolation attacks, algebraic attacks, avalanche effect, nonlinearity, and period. The outcome of the tests shows that the proposed S-box has good security, as well as it is passed all the randomness tests. On an average, the results after the tests applied have been come with SAC = 0.50122, NL = 112, BIC = 103.40625, and an iterative period with a maximum value of 256. The complexity of the proposed S-Box increased with an algebraic expression of 255 terms, which implies an algebraic attack resistance of $2^{160}$ . Based on the proposed S-Box, a candidate image-enciphering scheme is suggested to prove the strength of the S-Box. The analysis of the experiments that applied two modes of images, grey and RGB images, supports the scheme’s robustness against different differential and statical attacks using standard criteria such as correlation coefficient analysis, information entropy, histogram analysis, unified average change intensity, number of pixels change rate and many others. This enforces its capability for use in modern-day cryptosystems that are utilized in multimedia data exchange.
Article
Full-text available
Recent years have seen a rapid evolution of digital communications and an immense use of image transmissions over unsecured links. More specifically, some domains require the exchange of images depicting sensitive information, such as fingerprints, medical records and government or military satellite images. This creates a major challenge for researchers to come up with efficient and effective image encryption schemes. On the other hand, chaotic maps have proven suitable for such applications. This is because they exhibit characteristics such as ergodicity and sensitivity to control parameters and initial conditions. In this paper, an image encryption confusion-diffusion technique is proposed. First, the image pixels are disarranged resulting in a shuffled one which is then diffused through XORing its pixels with a secret key. This key is generated from a combination of different chaotic maps. Performance of the proposed scheme is evaluated utilizing various metrics. The proposed scheme is shown to be robust against differential attacks and resistant to statistical attacks. Its running time is very small which guarantees its efficiency and suitability for real time applications.
Article
Full-text available
The exponential growth in transmission of multimedia over the Internet and unsecured channels of communications is putting pressure on scientists and engineers to develop effective and efficient security schemes. In this paper, an image encryption scheme is proposed to help solve such a problem. The proposed scheme is implemented over three stages. The first stage makes use of Rule 30 cellular automata to generate the first encryption key. The second stage utilizes a well-tested S-box, whose design involves a transformation, modular inverses, and permutation. Finally, the third stage employs a solution of the Lorenz system to generate the second encryption key. The aggregate effect of this 3-stage process insures the application of Shannon’s confusion and diffusion properties of a cryptographic system and enhances the security and robustness of the resulting encrypted images. Specifically, the use of the PRNG bitstreams from both of the cellular automata and the Lorenz system, as keys, combined with the S-box, results in the needed non-linearity and complexity inherent in well-encrypted images, which is sufficient to frustrate attackers. Performance evaluation is carried out with statistical and sensitivity analyses, to check for and demonstrate the security and robustness of the proposed scheme. On testing the resulting encrypted Lena image, the proposed scheme results in an MSE value of 8923.03, a PSNR value of 8.625 dB, an information entropy of 7.999, NPCR value of 99.627, and UACI value of 33.46. The proposed scheme is shown to encrypt images at an average rate of 0.61 Mbps. A comparative study with counterpart image encryption schemes from the literature is also presented to showcase the superior performance of the proposed scheme.
Conference Paper
Full-text available
This paper proposes a lightweight image encryption scheme that is based on 3 stages. The first stage incorporates the use of the Rössler attractor for the Rössler system, the second stage incorporates the use of a PRNG S-Box, while the third stage makes use of the Recamán's sequence. Performance of the proposed encryption scheme is evaluated using a number of metrics. The computed values of the metrics indicate a comparable performance to counterpart schemes from the literature, at a very low cost of processing time. Such a trait indicates that the proposed image encryption scheme possesses potential for real-time image security applications.
Article
Full-text available
Privacy is a serious concern related to sharing videos or images among people over the Internet. As a method to preserve images' privacy, chaos-based image encryption algorithms have been used widely to fulfil such a requirement. However, these algorithms suffer from a low key-space, significant computational overhead, and a lag in resistance against differential attacks. This paper presents a novel chaos-based image encryption method based on permutation and substitution using a single Substitution Box (S-Box) to address issues in contemporary image encryption algorithms. The proposed encryption technique’s efficiency is validated through extensive experiments as compared to the state-of-the-art encryption algorithms using different measures and benchmarks. Precisely, the collected results demonstrate that the proposed technique is more resilient against well-known statistical attacks and performs well under plaintext attacks. Indeed, the proposed scheme exhibits very high sensitivity concerning the plaintext attack. A minor change in the encryption key or the plain text would result in a completely different encrypted image.