Skip to main content
Log in

Improvement of image transmission using chaotic system and elliptic curve cryptography

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Recently, an encryption scheme (Abdelfatah IEEE Access 8:3875–3890, 2020) based on chaotic and enhanced elliptic curve cryptography was proposed. The author uses a pixel grouping method as an essential stage for the entire encryption scheme. This Pixel grouping method is carried out so that the execution speed is enhanced. However, there exists a condition during the pixel grouping stage that makes the method futile while decrypting. Upon pixel grouping, if the large integer turns out to be equal or larger than the modulo prime parameter P of the elliptic curve, precise decrypted values cannot be obtained. In this paper, the flaw is avoided by using the inverse modulo operator if the large integer is greater than or equal to P. Experimental analysis to prove the conditions is shown in this paper. Moreover, a new method is added to circumvent such conditions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Abdelfatah RI (2020) Secure image transmission using chaotic-enhanced elliptic curve cryptography. IEEE Access 8:3875–3890. https://doi.org/10.1109/ACCESS.2019.2958336

    Article  Google Scholar 

  2. Arpita B, Zeba S, Laiphrakpam DS (2019) An encryption scheme for securing multiple medical images. J Inf Secur Appl 49:102398

    Google Scholar 

  3. Dolendro LS, Manglem KS (2018) A robust image encryption scheme based on chaotic system and elliptic curve over finite field. Multimed Tools Appl 77:8629–8652

    Article  Google Scholar 

  4. Elliptic curve parameter. http://www.ecc-brainpool.org/download/Domainparameters.pdf. Accessed: 19 May 2016

  5. Fridrich J (1998) Symmetric ciphers based on two-dimensional chaotic maps. Int J Bifur Chaos 8.06:1259–1284

    Article  MathSciNet  MATH  Google Scholar 

  6. Guodong Y, Chen P, Xiaoling H, Zhenyu Z, He J (2018) A chaotic image encryption algorithm based on information entropy. Int J Bifur Chaos 28(1):1850010

    Article  MathSciNet  MATH  Google Scholar 

  7. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48 (177):203–209

    Article  MathSciNet  MATH  Google Scholar 

  8. Li Z, Peng C, Li L, Zhu X (2018) A novel plaintext-related image encryption scheme using hyper-chaotic system. Nonlinear Dyn 94:1319–1333. https://doi.org/10.1007/s11071-018-4426-4

    Article  Google Scholar 

  9. Li C, Lin D, Feng B, Lü J, Hao F (2018) Cryptanalysis of a chaotic image encryption algorithm based on information entropy. IEEE Access 6:75834–75842. https://doi.org/10.1109/ACCESS.2018.2883690

    Article  Google Scholar 

  10. Lima JB, da Silva Neto EF (2016) Audio encryption based on the cosine number transform. Multimed Tools Appl 75(14):8403–8418

    Article  Google Scholar 

  11. Liu L, Zhang Z, Chen R (2019) Cryptanalysis and improvement in a plaintext-related image encryption scheme based on hyper chaos. IEEE Access 7:126450–126463. https://doi.org/10.1109/ACCESS.2019.2938181

    Article  Google Scholar 

  12. Liu Y, Qin Z, Wu J (2019) Cryptanalysis and enhancement of an image encryption scheme based on bit-plane extraction and multiple chaotic maps. IEEE Access 7:74070–74080. https://doi.org/10.1109/ACCESS.2019.2916600

    Article  Google Scholar 

  13. Miller M (1986) Uses of elliptic curves in cryptography. In: Advances in cryptography-crypto. Springer, Berlin, pp 417–426

  14. Motilal KS, Singh LD, Tuithung T (2018) Cryptanalysis of multimedia encryption using elliptic curve cryptography. Optik 168:370–375

    Article  Google Scholar 

  15. Pak C, Huang L (2017) A new color image encryption using combination of the 1D chaotic map. Signal Process 138:129–137. https://doi.org/10.1016/j.sigpro.2017.03.011

    Article  Google Scholar 

  16. Rukhin A, Soto J, Nechvatal J, Smid M, Barker E (2001) A statistical test suite for random and pseudorandom number generators for cryptographic applications. Booz-Allen and Hamilton Inc, Mclean

    Google Scholar 

  17. Sahasrabuddhe A, Laiphrakpam D S (2021) Multiple images encryption based on 3D scrambling and hyper-chaotic system. Inf Sci 550:252–267. https://doi.org/10.1016/j.ins.2020.10.031

    Article  MathSciNet  MATH  Google Scholar 

  18. Shafique A, Shahid J (2018) Novel image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. Eur Phys J Plus 133

  19. Singh LD, Singh KM (2017) Medical image encryption based on improved ElGamal encryption technique. Optik 147:88–102

    Article  Google Scholar 

  20. Singh KM, Singh LD, Tuithung T (2020) Text encryption based on Huffman coding and ElGamal cryptosystem. Recent Patents Eng 14:1–8. https://doi.org/10.2174/1872212114999200917144000

    Google Scholar 

  21. Tawalbeh L, Mowafi M, Aljoby W (2013) Use of elliptic curve cryptography for multimedia encryption. IET Inf Secur 7:67–74

    Article  Google Scholar 

  22. The USC-SIPI Image Database. http://sipi.usc.edu/database/. Accessed: 19 May 2016

  23. Vanstone SA (2003) Next generation security for wireless: elliptic curve cryptography. Comput Secur 22:412–415

    Article  Google Scholar 

  24. Wang H, Xiao D, Chen X, Huang H (2017) Cryptanalysis and enhancements of image encryption using combination of the 1D chaotic map. Signal Process 144:444–452. https://doi.org/10.1016/j.sigpro.2017.11.005

    Article  Google Scholar 

  25. Washington LC (2008) Elliptic curves: number theory and cryptography. CRC Press, Boca Raton

    Book  MATH  Google Scholar 

  26. Wolfram Library Archive: The Advanced Encryption Standard. https://library.wolfram.com/infocenter/MathSource/5130. Accessed 21 May 2019

  27. Wu Y, Noonan JP, Agaian S (2011) Npcr and uaci randomness tests for image encryption. Cyber J: Multidisciplinary Journals in Science and Technology Journal of Selected Areas in Telecommunications (JSAT) 1(2):31–38

    Google Scholar 

  28. Wu J, Liu Z, Wang J, Wu L, Liu S (2021) A compact image encryption system based on Arnold transformation. Multimed Tools Appl 80:2647–2661. https://doi.org/10.1007/s11042-020-09828-z

    Article  Google Scholar 

  29. Zefreh EZ (2020) An image encryption scheme based on a hybrid model of DNA computing, chaotic systems and hash functions. Multimed Tools Appl 79:24993–25022

    Article  Google Scholar 

  30. Zhang Q, Han J (2021) A novel color image encryption algorithm based on image hashing, 6D hyperchaotic and DNA coding. Multimed Tools Appl 80:13841–13864. https://doi.org/10.1007/s11042-020-10437-z

    Article  Google Scholar 

  31. Zhang X, Wang X (2018) Digital image encryption algorithm based on elliptic curve public cryptosystem. IEEE Access 6:70025–70034. https://doi.org/10.1109/ACCESS.2018.2879844

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Khoirom Motilal Singh.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Singh, K.M., Singh, L.D. & Tuithung, T. Improvement of image transmission using chaotic system and elliptic curve cryptography. Multimed Tools Appl 82, 1149–1170 (2023). https://doi.org/10.1007/s11042-022-13253-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-13253-9

Keywords

Navigation