Conference PaperPDF Available

Image Encryption Through Rössler System, PRNG S-Box and Recamán's Sequence

Authors:
  • German International University in Cairo

Abstract and Figures

This paper proposes a lightweight image encryption scheme that is based on 3 stages. The first stage incorporates the use of the Rössler attractor for the Rössler system, the second stage incorporates the use of a PRNG S-Box, while the third stage makes use of the Recamán's sequence. Performance of the proposed encryption scheme is evaluated using a number of metrics. The computed values of the metrics indicate a comparable performance to counterpart schemes from the literature, at a very low cost of processing time. Such a trait indicates that the proposed image encryption scheme possesses potential for real-time image security applications.
Content may be subject to copyright.
Image Encryption Through R¨
ossler System,
PRNG S-Box and Recam´
an’s Sequence
Mohamed ElBeltagy ID ,
Wassim Alexan ID ,SMIEEE
and Abdelrahman Elkhamry
Faculty of IET
The German University in Cairo
Cairo, Egypt
wassim.alexan@ieee.org
mohamed.elbeltagy@ieee.org
Mohamed Moustafa
Faculty of Informatics and Computer Science
Administrative Capital,
The German International University in Cairo
Cairo, Egypt
mohamed.dawood@student.giu-uni.de
Hisham H. Hussein
Faculty of Science and Innovation
Universities of Canada
Administrative Capital,
Cairo, Egypt
hisham.hussein@uofcanada.edu.eg
Abstract—This paper proposes a lightweight image
encryption scheme that is based on 3 stages. The first stage
incorporates the use of the R¨
ossler attractor for the R¨
ossler
system, the second stage incorporates the use of a PRNG
S-Box, while the third stage makes use of the Recam´
an’s
sequence. Performance of the proposed encryption scheme
is evaluated using a number of metrics. The computed
values of the metrics indicate a comparable performance to
counterpart schemes from the literature, at a very low cost
of processing time. Such a trait indicates that the proposed
image encryption scheme possesses potential for real-time
image security applications.
Keywords–Cryptography, image encryption, R ¨
ossler sys-
tem, Recam´
an’s sequence, S-Box.
I. INTRODUCTION
The tremendous evolution in digital image processing
and network communications have created a great demand
for real time secure image transmission over the Internet
and through wireless networks [1]. Data security, through
cryptography and steganography [2]–[7], has thus become
a vital means to ensure safe and secure operation and
usage of millions of online applications [8]. Cryptography,
which plays a vital role in information security, has lured
the attention of scientists and engineers, with contribution
in its research and developments ascending in recent
decades [9]–[11]. Global attempts focused lately on
refining the security of image transmission, with novel
cryptosystems proposed including cellular automata,
DNA coding and chaos theory [12]–[14].
Chaos is characterized in pseudo-randomness,
ergodicity and high sensitivity to initial conditions
and parameters. Thus, it is extensively used in image
encryption schemes. Results of such attempts have usually
involved the usage of one or more PRNGs, as well as true
RNGs. The literature on PRNGs incorporate examples
pooling from chaos theory [15], [16], mathematical
sequences [17], electrical circuits [18], quantum physics
[19], as well as many others.
The R¨
ossler system is a third-order continuous-time
system of differential equations with a single quadratic
cross-term and depends on 3 parameters that were
originally introduced by Otto R¨
ossler in the 1970s
[20]. These differential equations create a continuous
time dynamical system that outcomes chaotic dynamics
associated with the fractal properties of the attractor
[21]. The calculated characteristics usually concern the
generation of a single lobe chaotic attractor (spiral-type)
following a period doubling cascade of a limit cycle, or a
more complicate chaotic attractor (screw-type) due to the
presence of homo-clinic orbits [22]. Some properties of
the R¨
ossler system can be concluded from linear methods
such as eigenvectors, however the main features of the
system require non-linear methods such as Poincar´
e
maps and bifurcation diagrams. The original R¨
ossler
paper states the R¨
ossler attractor was designed to operate
likewise the Lorenz attractor, moreover it is also easier to
analyze qualitatively [21].
The Recaman’s sequence is an interesting sequence
of integers that is very simple to define, but the
resulting complexity exhibits how forceful it can be
against cryptanalysis. The authors of [23] made use of
Recaman’s sequence image steganography for 2D images,
where their proposed scheme led to excellent performance
and resiliency against steganalysis.
In cryptography, an S-Box (substitution-box) is a
basic component of symmetric key algorithms which
performs substitution. In block ciphers, they are typically
used to obscure the relationship between the key and the
ciphertext, thus ensuring Shannon’s property of confusion.
The first S-box used on symmetric key algorithms such978-1-6654-8303-2/22/$31.00 ©2022 IEEE
as Advanced Encryption Standard (AES) and the Data
Encryption Standard (DES), but the main problem of such
S-boxes is their statistic behavior. So, in order to produce
a dynamic behavior, PRNG and chaotic systems are used
to construct S-boxes, as in [24] and [25]. The authors of
[26] introduced a novel approach to construct an S-box
based on the R¨
ossler system, where the effectiveness of
the proposed S-box showed is well-exhibited in terms of
being resistant against attacks. Another good example of a
constructed S-box is that in proposed in [27]. The authors
of [27] employ a novel transformation, modular inverse
and permutation to construct their S-box. Performance
evaluation and comparison against set benchmarks from
the literature validate its cryptographic strength.
In this paper, we propose an image encryption scheme
that is based on 3 stages. The first stage incorporates the
use of R¨
ossler system, while the second stage incorporates
the use of S-Box and the third stage incorporates the
use of Recam´
an’s sequence. This paper is organized as
follows. Section II briefly presents the R¨
ossler system,
followed by a PRNG S-Box and the Recam´
an’s sequence
used for the proposed image encryption scheme. Section
III outlines the numerical results of the computations and
testing and provides appropriate commentary on them.
Section IV finally draws the conclusions of the paper and
suggests a future work that can be further pursued.
II. THE PROP OSED IMAGE ENCRYPTION SCHEME
The proposed image encryption scheme is composed
of three stages. The first stage makes use of the R¨
ossler
system, while second stages makes use of a PRNG
S-Box, and in the third stage the Recaman’s sequence
was employed. The next few sections introduce each of
those three concepts.
A. R¨
ossler attractor
The R¨
ossler system is an infamous prototype of a
continuous dynamical system defined by the following set
of 3 nonlinear differential equations:
˙x= (y+z)
˙y=x+ay
˙z=b+z(xc)
(1)
where a,band care non-negative parameters. This well-
known system approaches chaos through a period doubling
bifurcation route. In the proposed encryption scheme, the
employed parameter values are a= 0.1,b= 0.01 and
c= 14 resulting in Fig. 1. Listing the computed x, y and z
values in succession and plotting them against the iteration
number yields a plot for the R¨
ossler attractor points as
shown in Fig. 2.
Fig. 1: R¨
ossler attractor 3D graphical representation.
Fig. 2: R¨
ossler attractor 2D graphical representation.
B. S-Box
A substitution-box is a pivotal constituent of modern-
day block ciphers that helps in the generation of a
muddled ciphertext for the specified plaintext. Through
the incorporation of S-box, a nonlinear mapping among
the input and output data is established to create confusion
[28]. The security of data relies on the substitution process.
Substitution is a nonlinear transformation which performs
confusion of bits. It provides the cryptosystem with
the confusion property described by Shannon [29]. In
Fig. 3: The 2D shape of Recam´
an’s sequence.
general, an S-box takes m input bits and transforms them
into noutput bits. This is called an mn S-box and is
often implemented as a lookup table. These S-boxes
are carefully selected to resist and obstruct linear and
differential cryptanalysis. Through the incorporation of an
S-box, a nonlinear mapping among the input and output
data is established to create confusion [30], [31].
For the proposed encryption scheme, we randomly
generate an S-box of dimensions 16 ×16 utilizing
Wolfram Mathematica®. Table IV displays its values.
C. Recam´
an’s Sequence
In order to generate the Recaman’s sequence, one can
let a1= 1 and follow the mathematical expression shown
in (2) to generate its elements an.
an=(an1n, if an1n > 0
an1+n, otherwise,(2)
where nis the position of the element in the
sequence. This delivers the first few elements as
1,3,6,2,7,13,20,12,21,11,22,10,23,9, ...
Fig. 3 is the 2D graphical representation for the first
200 iterations which are used in our proposed encryption
scheme to generate a key of randoms bits.
D. Image Encryption and Decryption Processes
The proposed image encryption scheme is implemented
as follows.
First, an image of appropriate dimensions is chosen, and
then the image’s pixels are converted into a 1D stream of
bytes. Lastly, these bytes are converted into a bit stream d.
Second, the mean intensity of the image pixels
is calculated. The resulting value is a rather small
number, which we multiply by a magnifying factor fM.
resulting value of the multiplication shall be denoted by µ.
Next, we cyclically shift dto the right by µplaces and
the resulting bit stream, now denoted dµ, is then XORed
with kCA .kCA is the first key, a bit stream of the same
length as dand dµ, that is made up of a repetition of the
first NCA bits resulting from the binary representation of
the first 250 R¨
ossler numbers in R¨
ossler attractor. Let us
denote the resulting bit stream as C1. This concludes the
first step of encryption.
Next, the randomly generated S-Box is used for
substituting the decimal representation for each 8 bits
from the bitstream acquired after the first step as in
Table IV. The randomly generated S-box is mainly
used to provide 256 as total from 16 rows 16 columns
randomly distributed numbers starting from 0 to 255,
RandomSample function from Wolfram Mathematica®
was used in order to satisfy this condition. Next,
we change those resulted Decimal representations to
a bitstream C2. At this point, we take the xand
ycoordinates of each of the points of the Recam´
an’s
sequence equations and flatten them into a single 1D array.
Next, we list plot those values into 2D, as shown in Fig. 3.
Examining the plot in Fig. 3, we change those integer
values to bits. This newly obtained bitstream of length
NLwould make up the seed of our Recam´
an’s sequence
based key. We repeat those NLbits until they are of the
same length as dand C1, thus forming the second key.
Let us denote it kL.
Next, we XOR kLwith C2obtaining C3. This
concludes the third step of encryption.
Finally, C3is reshaped back into an image of the same
dimensions as those of the plain image, obtaining the
encrypted image.
The decryption process is implemented in a reverse
manner as to that of the encryption process.
III. NUMERICAL RES ULTS A ND PERFORMANCE
EVALUATI ON
his section outlines the numerical results of the
proposed image encryption scheme. Performance is
evaluated and compared to counterpart algorithms
found in the literature. The proposed scheme is
implemented using the computer algebra system Wolfram
Mathematica®on a machine running Windows 10
Enterprise. The PC is equipped with a 2.3 GHz 8-Core
Intel®CoreTM i7 processor and 32 GB of 2400 MHz
DDR4 of memory. The utilized keys are assigned the
following values: NCA = 250, NL= 200 and fM= 106.
Four images that are commonly used in image processing
applications/experimentation are utilized in this section.
These are Lena, Mandrill, Peppers and House, all of
dimensions 256 ×256.
The graphical representation denoted by Table II
is a histogram representing the pixels distributions
characteristics of sample images. As observable, the plain
images (prior to encryption) and decrypted images’ pixels
are non-uniformly distributed on the histogram. In contrast
to the histogram pixels distribution for the encrypted
image which show a uniform pattern all along with
the histogram. Noting that statistical analyses, attempts
of breach and attacks do not yield any cryptanalytic
results in comparison to those carried out on images of
non-uniform distribution. Thus, this observation yields to
that no information could be distinguished or determined
from any of the characteristics of the encrypted images.
Fig. 4 shows the correlation coefficient diagrams of the
plain and encrypted Lena image. It is clearly seen that the
horizontal, vertical and diagonal correlation coefficients
of the adjacent pixels for the plain image are linear.
However, on inspecting the plots generated from the
encrypted image, it is clear that the plots are uniform and
have a scatter-like distribution. This signifies a resistance
of the proposed scheme to statistical analyses or attacks.
A time-size complexity metric is utilized to assess
the efficiency of the proposed image encryption scheme
in order to identify whether the scheme is adequate for
real-time applications. Table I displays the processing
time required for encryption, decryption, and their
summation for certain different standardized square
image dimensions such as {128,256,512,1024,2048}.
Furthermore, Table I shows that for an image dimensions
of 128 ×128, a decryption time of less than a single
second is enough to successfully decrypt the image.
In turn, this means that the proposed image encryption
scheme is appropriate for real-time image exchange
among handheld devices. This also translates into better
resource management and optimization concerning the
power consumed during image processing on the devices.
Moreover, Table I shows that the amount of time required
for the encryption-decryption process increases with
increases in the dimensions of the image. This behavior
is exhibited with a certain rate that starts to converge into
a slower rate beyond an image dimensions of 1024×1024.
Table III lists the computed values of MSE and PSNR
of our proposed scheme, as well as those of 2 of its
counterparts from the literature, specifically [32] and
[33]. A larger value of the MSE signifies an improved
level of security. Our proposed scheme is shown to
outperform the MSE values of [33], while it achieves
a lower performance than that achieved in [32]. Since
the PSNR as a metric is inversely proportional to the
TABLE I: Processing time for various dimensions of the
Lena image.
Image Time [s]
dimensions Encryption Decryption Total
128 ×128 5.39173 0.268098 5.659828
256 ×256 6.41808 1.336811 7.754891
512 ×512 7.70297 3.989731 11.692701
1024 ×1024 17.86431 15.879460 33.74377
2048 ×2048 52.73229 63.00331 115.7356
MSE, the comparison among those 3 schemes in terms of
PSNR still holds the same significance as aforementioned.
Information entropy is employed to measure the
randomness of the distribution of gray pixel values of
an encrypted image. Theoretically, the entropy value of
a randomly encrypted image is 8because a gray scale
image has 256 symbols and the data of the pixel has
28possible combinations. The entropy values of various
encrypted images are shown in Table V. As can be seen,
each of the values is a little over 7.999 which reveals
that the proposed encryption scheme randomizes the
distribution of the pixels of the plain image, making
it impossible for an attacker to gain any information
about the plain image. Moreover, Table V provides a
comparison among the achieved information entropy
values with those achieved by counterpart schemes from
the literature [32]–[34].
Any PRNG can be easily tested for randomness using
the test devised by the National Institute of Standards
and Technology (NIST). A good PRNG should satisfy its
randomness criteria by a number of tests that comprise
the NIST analysis suite. Specifically, the probability, or
pvalue of each of the tests should be greater than 0.1for
any bitstream to be regarded as random. Table VI shows
the results of the NIST analysis as run on an encrypted
Lena image. It is clear that the values for all the tests
are indeed larger than 0.1, deeming the success of our
proposed image encryption scheme at passing the NIST
analysis.
IV. CONCLUSIONS AND FUTURE WOR KS
In this paper, we proposed an image encryption scheme
that is based on 3 stages. The first stage incorporated
the use of the R¨
ossler System, while the second stage
incorporated the use of a PRNG S-Box and the final
stage incorporated the use of the Recam´
an’s sequence.
Performance evaluation of the proposed scheme was
carried out utilizing a number of appropriate metrics
and analyses. Those included visual inspection of both
plain and encrypted images, a histogram analysis, a
cross-correlation analysis, entropy values, MSE and
TABLE II: Numerical results of the achieved values for various metrics.
Image data Plain image/histogram Encrypted image/histogram Decrypted image/histogram
Lena
d= 256 ×256
Mandrill
d= 256 ×256
Peppers
d= 256 ×256
House
d= 256 ×256
TABLE III: A comparison of MSE and PSNR values among the proposed scheme and its counterparts from the literature.
Image Proposed Scheme [32] [33]
MSE PSNR [dB] MSE PSNR [dB] MSE PSNR [dB]
Lena 8893.04 8.6403 10869.73 7.7677 4859.03 11.3
Mandrill 8286.99 8.94683 10930.33 7.7447 7274.44 9.55
Peppers 10064.2 8.10303 N/A N/A 6399.05 10.10
House 8361.94 8.90773 N/A N/A N/A N/A
TABLE IV: S-Box values generated from Wolfram Mathematica®.
102 216 26 199 187 45 252 245 204 154 125 19 238 215 208 43
6 198 195 11 67 223 20 255 7 1 211 162 14 236 145 9
107 170 147 246 196 232 109 133 33 34 179 212 234 197 27 190
82 206 99 18 75 172 12 63 167 203 160 122 78 94 79 51
184 235 37 243 150 143 40 244 10 137 50 186 247 68 185 100
210 169 61 123 253 76 180 16 159 142 21 88 38 237 81 129
71 230 175 217 35 65 202 90 29 136 177 121 80 115 95 140
127 85 110 93 153 225 124 62 209 231 224 54 146 4 157 161
58 86 72 138 250 201 222 116 104 165 47 5 2 39 249 84
170 83 0 174 87 58 172 189 29 135 86 105 223 156 143 132
48 200 112 23 105 164 148 181 0 73 32 56 44 131 178 36
60 92 218 113 254 103 241 108 98 52 117 101 28 220 25 46
242 151 13 168 219 59 213 17 87 158 182 192 171 126 155 227
134 141 42 41 193 106 83 31 166 128 91 176 111 114 74 248
132 144 69 228 57 240 119 207 77 139 174 70 221 189 97 214
226 251 188 53 30 183 15 55 229 22 89 49 156 120 149 194
TABLE V: Entropy values for encrypted images.
Image Proposed [32] [34] [33]
Lena 7.9991 7.9990 7.9978 7.9968
Mandrill 7.9990 7.9991 7.9993 N/A
Peppers 7.9991 N/A N/A N/A
House 7.9989 N/A N/A N/A
TABLE VI: NIST analysis on an encrypted image of Lena.
Test name p-value Remarks
Frequency 0.521667 Success
Block Frequency 0.779001 Success
Run (m= 50162)0.455298 Success
Long runs of ones 0.011365 Success
Rank 0.177465 Success
Spectral FFT 0.683215 Success
No overlapping 0.332454 Success
Overlapping 0.412563 Success
Universal 0.987111 Success
Linear complexity 0.566321 Success
Serial 0.089741 Success
Approx. Entropy 0.521547 Success
Cumulative sum forward 0.987411 Success
Cumulative sum reverse 0.321577 Success
PSNR values. A comparison with counterpart schemes
from the literature was carried out and the proposed
scheme exhibited comparable security performance.
Finally, the processing time was computed and was
shown to be rather low, showcasing the appropriateness
of the proposed scheme for secure image exchange
between handheld devices. A future work that could be
further pursued would be the construction of a secure
S-box, instead of relying on a PRNG S-box generated
via Wolfram Mathematica®.
REFERENCES
[1] A. El Mahdy and W. Alexan, “A threshold-free llr-based scheme
to minimize the ber for decode-and-forward relaying,” Wireless
Personal Communications, vol. 100, no. 3, pp. 787–801, 2018.
[2] W. Alexan, M. ElBeltagy, and A. Aboshousha, “Lightweight image
encryption: Cellular automata and the lorenz system,” in 2021
International Conference on Microelectronics (ICM). IEEE, 2021,
pp. 34–39.
[3] S. Yasser, A. Hesham, M. Hassan, and W. Alexan, “Aes-secured bit-
cycling steganography in sliced 3d images,” in 2020 International
Conference on Innovative Trends in Communication and Computer
Engineering (ITCE). IEEE, 2020, pp. 227–231.
[4] A. Samir, W. Alexan, R. T. ElDin, and A. El-Rafei, “3d steganogra-
phy by random shuffling of image contents using residue model,” in
2020 4th International Conference on Electronics, Communication
and Aerospace Technology (ICECA). IEEE, 2020, pp. 912–918.
[5] M. I. Mihailescu and S. L. Nita, “Big data cryptography,” in Pro
Cryptography and Cryptanalysis. Springer, 2021, pp. 379–400.
[6] W. Alexan, E. Mamdouh, A. Elkhateeb, F. Al-Seba’ey, Z. Amr,
and H. Khalil, “Securing sensitive data through corner filters,
chaotic maps and lsb embedding,” in 2021 3rd Novel Intelligent
and Leading Emerging Sciences Conference (NILES), 2021, pp.
359–364.
[7] W. Alexan, M. El Beheiry, and O. Gamal-Eldin, “A compara-
tive study among different mathematical sequences in 3d image
steganography,International Journal of Computing and Digital
Systems, vol. 9, no. 4, pp. 545–552, 2020.
(a) Horizontal.
(b) Vertical.
(c) Diagonal.
Fig. 4: Adjacent pixels cross-correlation for the Lena
image, in 3 directions. In each of the subfigures, the left
one is for the plain image, while the right one is for the
encrypted image.
[8] W. El-Shafai, I. M. Almomani, and A. Alkhayer, “Optical bit-
plane-based 3d-jst cryptography algorithm with cascaded 2d-frft
encryption for efficient and secure hevc communication,IEEE
Access, vol. 9, pp. 35 004–35 026, 2021.
[9] I. Verbauwhede, “The cost of cryptography: Is low budget possi-
ble?” in 2011 IEEE 17th International On-Line Testing Symposium,
2011, pp. 133–133.
[10] G. De Meulenaer, F. Gosset, F.-X. Standaert, and O. Pereira, “On
the energy cost of communication and cryptography in wireless
sensor networks,” in 2008 IEEE International Conference on
Wireless and Mobile Computing, Networking and Communications.
IEEE, 2008, pp. 580–585.
[11] H. Rifa-Pous and J. Herrera-Joancomart´
ı, “Computational and
energy costs of cryptographic algorithms on handheld devices,
Future internet, vol. 3, no. 1, pp. 31–48, 2011.
[12] A. G. Mohamed, N. O. Korany, and S. E. El-Khamy, “New dna
coded fuzzy based (dnafz) s-boxes: Application to robust image
encryption using hyper chaotic maps,” IEEE Access, vol. 9, pp.
14 284–14 305, 2021.
[13] Y. Wang, X.-W. Li, and Q.-H. Wang, “Integral imaging based
optical image encryption using ca-dna algorithm,” IEEE Photonics
Journal, vol. 13, no. 2, pp. 1–12, 2021.
[14] J. S. Khan, W. Boulila, J. Ahmad, S. Rubaiee, A. U. Rehman,
R. Alroobaea, and W. J. Buchanan, “Dna and plaintext dependent
chaotic visual selective image encryption,IEEE Access, vol. 8, pp.
159 732–159 744, 2020.
[15] K. M. Hosny, Multimedia security using chaotic maps: principles
and methodologies. Springer Nature, 2020, vol. 884.
[16] M. T. Elkandoz and W. Alexan, “Logistic tan map based audio
steganography,” in 2019 international conference on electrical and
computing technologies and applications (ICECTA). IEEE, 2019,
pp. 1–5.
[17] S. Wolfram, A new kind of science. Wolfram media Champaign,
IL, 2002, vol. 5.
[18] C. Wen, X. Li, T. Zanotti, F. M. Puglisi, Y. Shi, F. Saiz, A. An-
tidormi, S. Roche, W. Zheng, X. Liang et al., “Advanced data
encryption using 2d materials,” Advanced Materials, p. 2100185,
2021.
[19] Y. Zhang, H.-P. Lo, A. Mink, T. Ikuta, T. Honjo, H. Takesue, and
W. J. Munro, “A simple low-latency real-time certifiable quantum
random number generator,Nature communications, vol. 12, no. 1,
pp. 1–8, 2021.
[20] O. Rossler, “An equation for hyperchaos,” Physics Letters A,
vol. 71, no. 2-3, pp. 155–157, 1979.
[21] O. E. R¨
ossler, “An equation for continuous chaos,” Physics Letters
A, vol. 57, no. 5, pp. 397–398, 1976.
[22] R. Genesio, G. Innocenti, and F. Gualdani, “A global qualitative
view of bifurcations and dynamics in the r¨
ossler system,” Physics
Letters A, vol. 372, no. 11, pp. 1799–1809, 2008.
[23] S. Farrag and W. Alexan, “Secure 2d image steganography using re-
cam´
an’s sequence,” in 2019 International Conference on Advanced
Communication Technologies and Networking (CommNet). IEEE,
2019, pp. 1–6.
[24] G. Wang, “Chaos synchronization of discrete-time dynamic sys-
tems with a limited capacity communication channel,” Nonlinear
Dynamics, vol. 63, no. 1, pp. 277–283, 2011.
[25] G. Alvarez, F. Montoya, M. Romera, and G. Pastor, “Cryptanalysis
of a discrete chaotic cryptosystem using external key,” Physics
Letters A, vol. 319, no. 3-4, pp. 334–339, 2003.
[26] A. Belazi, R. Rhouma, and S. Belghith, “A novel approach to con-
struct s-box based on rossler system,” in 2015 international wire-
less communications and mobile computing conference (IWCMC).
IEEE, 2015, pp. 611–615.
[27] A. H. Zahid, E. Al-Solami, and M. Ahmad, “A novel modular
approach based substitution-box design for image encryption,”
IEEE Access, vol. 8, pp. 150 326–150 340, 2020.
[28] M. Ahmad, H. Chugh, A. Goel, and P. Singla, “A chaos based
method for efficient cryptographic s-box design,” in Interna-
tional Symposium on Security in Computing and Communication.
Springer, 2013, pp. 130–137.
[29] C. E. Shannon, “Communication theory of secrecy systems,” The
Bell system technical journal, vol. 28, no. 4, pp. 656–715, 1949.
[30] E. Tanyildizi and F. ¨
Ozkaynak, “A new chaotic s-box generation
method using parameter optimization of one dimensional chaotic
maps,” IEEE Access, vol. 7, pp. 117829–117 838, 2019.
[31] M. Ahmad, E. Al-Solami, A. M. Alghamdi, and M. A. Yousaf, “Bi-
jective s-boxes method using improved chaotic map-based heuristic
search and algebraic group structures,” IEEE Access, vol. 8, pp.
110 397–110 411, 2020.
[32] M. Khan and F. Masood, “A novel chaotic image encryption
technique based on multiple discrete dynamical maps,” Multimedia
Tools and Applications, vol. 78, no. 18, pp. 26 203–26 222, 2019.
[33] I. Younas and M. Khan, “A new efficient digital image encryption
based on inverse left almost semi group and lorenz chaotic system,
Entropy, vol. 20, no. 12, p. 913, 2018.
[34] H. Liu, B. Zhao, and L. Huang, “Quantum image encryption
scheme using arnold transform and s-box scrambling,” Entropy,
vol. 21, no. 4, p. 343, 2019.
... The proposed algorithm was shown to have a large key space and lower correlation coefficients than the existing proposed methods. In [30], the researches utilized the Rössler system alongside PRNG S-Box and Recaman's Sequence to create a secure yet very efficient encryption technique. The Rössler system was used in the first stage by the researchers for effective encryption before applying confusion using a PRNG S-Box. ...
... Hyper-chaotic maps are used in encryption to enhance the chaotic nature of chaotic system by adding more positive Lyapunov exponents. A Lyapunov exponent is a measure Figure 2.11: Rössler attractor 2D graphical representation [30]. ...
... The evaluation phase indicated that the proposed algorithm had high security and was effective against attacks such as cropping attacks and salt and pepper attacks. The researchers recommend future work to use fractional Fourier transform or linear canonical transform to enhance the security of the encryption algorithm.In[30], the researchers utilize S-box, Rossler systems and Recaman's sequence to propose a new image encryption technique, the proposed technique consists of three stages, the first stage involves using the Rossler system for encrypting the image, then an S-box is used in the second stage and finally the Recaman's sequence is used in the third stage. The algorithm had been tested using histogram analy-sis, cross-correlation analysis, entropy values, MSE and PSNR values, it achieved comparable performance to that of the techniques found in the literature. ...
Thesis
Full-text available
Image encryption has gained significant traction due to the rapid development of network communication, particularly in the context of the unique nature of images. The encryption techniques used for images differ greatly from traditional techniques employed for texts or files. Similarly, the widespread adoption of the Internet of Things (loT) by numerous organizations has introduced a new and urgent security risk, as it enables remote and easy transmission of various types of data between authorized users. In this thesis, cryptography techniques are discussed with a focus on image encryption techniques currently employed. The thesis examines the current state of the art by exploring techniques proposed in recent papers as well. This thesis then proposes an image encryption technique tailored for IoT and real-time applications utilizing the Lorenz chaotic system, then the proposed artifact is evaluated using common evaluation metrics from the literature. Finally, the findings are displayed, compared with example findings from the literature, and analyzed to determine if the thesis objectives were met
... Subsequently, a 256-bit key is generated using a combination of the 2D Logistic Sine Map and a Linear Congruential Generator (LCG). This key generation process aims to intro- The study in [36] introduces a lightweight image encryption scheme structured around three distinct stages, each leveraging specific mathematical constructs to enhance security and efficiency. In the first stage, the Rössler attractor from the The work in [38] presents a lightweight image encryption scheme based on two stages utilizing Rule 30 cellular automaton and the Lorenz system. ...
Thesis
Full-text available
In this thesis, we address the imperative need for safeguarding digital images, which find application across diverse domains and are susceptible to numerous threats. In this research work, a 3-stage image encryption scheme is proposed. The first stage makes use of Chen’s system function to generate first encryption key. Second stage utilizes a well-tested S-box, which is highly reliable, robust and offers strong resistance against various attacks. Finally, the third stage employs Fi- bonacci Q-Matrix which diffuses the image, providing complexity, security, and key sensitivity. Throughout this thesis, we evaluate the proposed encryption scheme using comprehensive evaluation metrics. These metrics include entropy analysis, key sensitivity analysis, resistance against common attacks, visual and histogram analyses, and others more. Comparative analysis with existing encryption tech- niques in the literature reveals that our scheme exhibits superior performance in terms of security, efficiency, and resistance against various attacks.
... A final encryption framework to mention was proposed by [66] and it showcased expertise in encrypting images using Rössler system, a PRNG S-Box, and also Recamán's sequence. The image is first converted to a 1D bit sequence, to be cyclically shifted to the right, as observed previously, using the mean intensity of pixels multiplied by a magnifying factor. ...
Thesis
Full-text available
The continuous change and evolution of the Internet and wireless communications has fostered the need for equally evolving information security methods, especially when it comes to securing multimedia. This paper discusses the dimensions involved in understanding multiple image encryption that combines three techniques; DNA coding, Jigsaw Transform, and Chaos Theory. The goal is to take advantage of all of their strengths, since DNA coding ensures diffusion, Jigsaw Transform introduces spatial confusion, and chaos theory will add the high degree of unpredictability and non-linearity. The multidimensional nature of this paper will cover all prerequisites for the understanding of such a system. It will include comprehensive analysis of cryptography, followed by thorough explanations of the image encryption techniques, and their evaluation criteria. Then, there will be a review of the current state-of-art and common technologies and finally a conceptual framework for a proposed encryption system integrating these practices. The significance of this work lies in its contribution to the advancement of secure image encryption methodologies, offering theoretical insights for researchers in the cryptographic field.
... The proposed method is compared with other algorithms, demonstrating its resistance to various attacks. The article concludes by summarizing key contributions, such as the vast key space, high efficiency, and superior security of the proposed image encryption.The proposed image encryption scheme, published by the authors of[50] briefed in three distinctive stages, each contributing to the overall security and efficiency of the encryption process. The initial stage the chaotic dynamics of the Rossler system, a third-order continuous-time dynamical system defined by a set of nonlinear differential equations. ...
Thesis
Full-text available
This paper explores the significance of protecting image data in business appli�cations through various Image Encryption Techniques, focusing on DNA Cod�ing, Chaos theory, Jigsaw Transform, and Pseudo-Random Number Generators (PRNGs). Emphasizing the Jigsaw Transform as a key method, this technique in�volves dividing an image into non-overlapping blocks and rearranging them based on a secret key. This process ensures heightened security for transmitted or stored images, addressing confidentiality, integrity, and authenticity. The paper illus�trates the applications of image data in sectors like Healthcare and Finance, and evaluates the proposed technique’s performance using diverse metrics. From Visual Analysis to Information Entropy, the study concludes that the Jigsaw Transform considered as a robust solution for securing image data in business applications.
... This makes chaotic behavior a valuable source of pseudo-randomness for data encryption [42], [43].Pseudo-random number generators (PRNGs) are deterministic algorithms that create sequences of random numbers based on initial conditions (seed points). The quality of a PRNG is assessed by its ability to generate random numbers that are evenly distributed, unpredictable, have long repetition cycles, produce uncorrelated results, and are adaptable across different computing platforms [44], [45]. PRNGs have a wide range of applications, including statistics, decision theory, numerical calculations, simulations, gaming, programming, and cryptography. ...
Thesis
Full-text available
In recent years, there have been remarkable advancements in image processing and network communication technologies. Ensuring security in both wired and wireless communication has become critically important for the real-time transfer of data. The widespread use of multimedia and imagery, particularly in domains like sharing military and medical information, has amplified this need. This thesis proposes a new scheme to enhance security of images. The proposed scheme uses a 5D hyperchaotic system , Chen system, Mersenne Twister, and S-box to encrypt multiple images, increasing the complexity of the encryption process. By using the complex dynamics of the 5D hyperchaotic system and the other systems, the aim is to strengthen the security of sensitive data within aerial reconnaissance applications. In the evaluation stage, the proposed encryption scheme is put up against various tests and metrics to assess its performance. The evaluation includes key metrics such as Mean Square Error, Peak Signal to Noise Ratio, Structural Similarity Index Measure, Information Entropy, Correlation Coefficient, Histogram Analysis, Differential Attack Analysis, Mean Absolute Error, NIST SP 800 Analysis,Key Space, and Time Complexity.
... In another paper using S-boxes, the authors of [68] proposed a 3-stage image encryption scheme that takes advantage of the Rössler System in the first stage of encryption, after changing the image into a 1D bit-stream and cyclically shifting the bits to right by the mean pixel intensity multiplied by a magnifying factor, by ...
Thesis
Full-text available
Nowadays, the need for secure image transmission is at an all-time high due to the excessive volume of messages with images sent every day. Therefore, the importance of securing these images has generated demand to research image encryption techniques that will save the integrity of the image as well as protect it. In this paper, after a thorough background review is discussed, an image encryption scheme that utilizes 3 encryption techniques is proposed. The first step incorporates the use of Jigsaw Transform to introduce confusion to the scheme, then DNA Coding and Chaos theory are used in the subsequent steps to provide diffusion for the scheme and to finally obtain the encrypted image. Multiple evaluation metrics are introduced to assess the performance of the proposed image encryption framework.
Thesis
Full-text available
Image Encryption using, Memristive Neural Network, PRNG, Substitution-Box, and Fibonacci Q-Matrix
Thesis
Full-text available
In today’s digital era, ensuring and guaranteeing the confidentiality of digital images in the context of their increasing exchange is a must. This paper proposes a sophisticated image encryption scheme based on dynamic DNA encoding and the use of DNA operations, with a focus on utilizing the Logistic map as a chaotic aspect. The scheme differentiates itself through the utilization of an improved DNA encoding approach that can process up to four bits at the same time. The process of generating unique, randomly allocated keys helps ensure that the encryption and decryption sessions are efficient. The proposed scheme is enhanced by the Logistic map’s unique properties, which are designed for low processing costs, increased randomness, and a large key space.
Conference Paper
Full-text available
This paper proposes 2 multiple layer message security schemes. Information security is carried out through the implementation of cryptography, steganography and image processing techniques. In both schemes, the sensitive data is first encrypted by employing a chaotic function. In the first proposed scheme, LSB steganography is then applied to 2D slices of a 3D image. In the second proposed scheme, a corner detection filter is first applied to the 2D slices of a 3D image, then LSB embedding is carried out in those corner-detected pixels. The number of neighboring pixels used for corner detection is varied and its effect is noted. Performance of the proposed schemes is numerically evaluated using a number of metrics, including the mean squared error (MSE), the peak signal to noise ratio (PSNR), the structure similarity index measure (SSIM), the normalized cross-correlation (NCC), the image fidelity (IF), as well as the image difference (ID). The proposed schemes exhibit superior payload capacity and security in comparison to their counterparts from the literature.
Article
Full-text available
Advanced data encryption requires the use of true random number generators (TRNGs) to produce unpredictable sequences of bits. TRNG circuits with high degree of randomness and low power consumption may be fabricated by using the random telegraph noise (RTN) current signals produced by polarized metal/insulator/metal (MIM) devices as entropy source. However, the RTN signals produced by MIM devices made of traditional insulators, i.e., transition metal oxides like HfO2 and Al2O3, are not stable enough due to the formation and lateral expansion of defect clusters, resulting in undesired current fluctuations and the disappearance of the RTN effect. Here, the fabrication of highly stable TRNG circuits with low power consumption, high degree of randomness (even for a long string of 224 − 1 bits), and high throughput of 1 Mbit s−1 by using MIM devices made of multilayer hexagonal boron nitride (h‐BN) is shown. Their application is also demonstrated to produce one‐time passwords, which is ideal for the internet‐of‐everything. The superior stability of the h‐BN‐based TRNG is related to the presence of few‐atoms‐wide defects embedded within the layered and crystalline structure of the h‐BN stack, which produces a confinement effect that avoids their lateral expansion and results in stable operation. The few‐atoms‐wide and amorphous native defects in multilayer hexagonal boron nitride (h‐BN) synthesized by chemical vapor deposition can drive out‐of‐plane random telegraph noise current signals that are more stable than those traditionally observed in transition metal oxides. The reason is that these defects are confined and completely surrounded by 2D layered and crystalline h‐BN. This allows fabrication of high‐performance true random number generators for advanced data encryption.
Article
Full-text available
Under the computational integral imaging-based security system, the application of Deoxyribonucleic Acid (DNA) encoding algorithm will cause silhouettes in the cipher image, thereby reducing the security of the system. To solve this problem, we introduced a cellular automata-based DNA (CA-DNA) algorithm, which effectively hides the distribution information of the original scene. It can prevent attackers from obtaining any valid information based on the statistical characteristics of the image, which makes our encryption system more security. At the same time, an improved high-resolution reconstruction algorithm is applied to achieve a high-quality decrypted scene. We conducted relevant experiments to certificate the effectiveness of proposed method. Experimental results verify that the scheme has high security and robustness.
Article
Full-text available
The rapid growth of multimedia communication systems has expanded the High-Efficiency Video Coding (HEVC) security applications precipitously. Therefore, there is an urgent, elevated need to protect and secure the HEVC content during streaming and communication over insecure channels to ensure the privacy of HEVC data against intruders and attackers. This paper introduces an optical HEVC cipher algorithm based on bit-plane 3D-JST (Three-Dimensional Jigsaw Transform) and multistage 2D-FrFT (Two-Dimensional Fractional Fourier Transform) encryption. The main advantage of employing 3D-JST is its unitary transform that has an inverse transform used to reorganize the HEVC frame-blocks in an indiscriminately way. The proposed algorithm embraces the cascaded 2D-FrFT encryption in the optical domain using a single arbitrary phase code; to be executed all optically with a lone lens. The suggested algorithm utilizes the two 2D-FrFT stages with distinct kernels in mutually dimensions separated by employing the arbitrary phase code. A foregoing bit-plane permutation stage is conducted on the input HEVC frames before the 3D-JST and 2D-FrFT processes to accomplish a high robustness and security level. To validate the efficacy of the proposed cryptography algorithm for secure HEVC streaming, a comprehensive evaluation framework has been introduced and followed to (a) test HEVC streams against different statistical cryptographic metrics, (b) compare the proposed algorithm with recent related works whether optical-based or digital-based algorithms and (c) study the impact of different security attacks on its performance. The evaluation results show a secure and efficient proposed cryptography algorithm that outperforms the conventional and related cryptography algorithms in terms of all examined evaluation metrics.
Article
Full-text available
Quantum random numbers distinguish themselves from others by their intrinsic unpredictability arising from the principles of quantum mechanics. As such they are extremely useful in many scientific and real-world applications with considerable efforts going into their realizations. Most demonstrations focus on high asymptotic generation rates. For this goal, a large number of repeated trials are required to accumulate a significant store of certifiable randomness, resulting in a high latency between the initial request and the delivery of the requested random bits. Here we demonstrate low-latency real-time certifiable randomness generation from measurements on photonic time-bin states. For this, we develop methods to certify randomness taking into account adversarial imperfections in both the state preparation and the measurement apparatus. Every 0.12 s we generate a block of 8192 random bits which are certifiable against all quantum adversaries with an error bounded by 2−64. Our quantum random number generator is thus well suited for realizing a continuously-operating, high-security and high-speed quantum randomness beacon. In quantum random number generation, one has generally to choose between high speed and strong security. Here, the authors show how to bound several adversarial imperfections on state preparation and measurement, generating 8192 secure random bits every 0.12 s in real time using a simple apparatus.
Article
Full-text available
This article proposes a novel approach of improvising the cryptographic features of substitution-boxes (S-Box) based on the Choquet Fuzzy Integral (CFI) and DNA techniques. First, we propose a strong structure for the construction of four S-Boxes using CFI. The key for generating the CFI based (FZ) S-Boxes consists of two parts, namely, an external secret key and a secret image. Each of these FZ S-boxes is then encoded using DNA techniques, with dynamic rules selection which is dictated by a secret control code. The resultant four S-boxes are designated as DNAFZ S-Boxes. To apply for image encryption, the plain image is, at first 8-bit binary-coded, shuffled by an M-sequence, and down-sampled into four sub-images. Subsequently, the pixel values of each sub-image are replaced with the corresponding values of one of the four DNAFZ S-Boxes. Next, each DNAFZ encoded sub-image is diffused with a different DNA encoded chaotic sequence from Chen’s hyper-chaotic map. Finally, the four DNAFZ/Chaotic encoded sub-images are combined to build the final encrypted image. The proposed DNAFZ S-boxes shows excellent statistical properties under majority logic criterions such as correlation, homogeneity, energy, entropy, and contrast. Moreover, numerical simulation is used to examine the efficacy of encrypted images against different attacks. In particular, the values of the pixel correlation coefficient are found to be quite small either horizontally, vertically, or diagonally (between 7.8597e-04 and 0.00527, between 8.7856e-04 and 0.00452, and between 0.00241 and 0.00021, respectively). In addition, the information entropy of the encrypted image is found to be within the range of (7.9965:7.9989) which is very near to the ideal value of 8. As for the UACI and the NPCR, they are in the ranges between 33.46 and 33.32 and between 99.58 and 99.62, respectively. These values are also very close to the optimum ones. The results are compared to those of other encryption algorithms and proved that the proposed encryption method delivers better results than other conventional ones including LSS chaotic map, Arnold transforms, Dynamic Henon map, Hybrid chaotic map optimized substitution, and cubic S-Box.
Article
Full-text available
Visual selective image encryption can both improve the efficiency of the image encryption algorithm and reduce the frequency and severity of attacks against data. In this article, a new form of encryption is proposed based on keys derived from Deoxyribonucleic Acid (DNA) and plaintext image. The proposed scheme results in chaotic visual selective encryption of image data. In order to make and ensure that this new scheme is robust and secure against various kinds of attacks, the initial conditions of the chaotic maps utilized are generated from a random DNA sequence as well as plaintext image via an SHA-512 hash function. To increase the key space, three different single dimension chaotic maps are used. In the proposed scheme, these maps introduce diffusion in a plain image by selecting a block that have greater correlation and then it is bitwise XORed with the random matrix. The other two chaotic maps break the correlation among adjacent pixels via confusion (row and column shuffling). Once the ciphertext image has been divided into the respective units of Most Significant Bits (MSBs) and Least Significant Bit (LSBs), the host image is passed through lifting wavelet transformation, which replaces the low-frequency blocks of the host image (i.e., HL and HH) with the aforementioned MSBs and LSBs of ciphertext. This produces a final visual selective encrypted image and all security measures proves the robustness of the proposed scheme.
Chapter
Big data is defined as the process of extracting, manipulating, and analyzing data sets of big sizes (e.g. terabytes or petabytes of data) that cannot be processed normally.