Skip to main content
Log in

Presentation of encryption method for RGB images based on an evolutionary algorithm using chaos functions and hash tables

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

In this study, a new method based on chaos functions, and the evolutionary algorithm is proposed for image encryption. Chaos functions are used in this method because of the random occurrence and the sensitivity to the initial values to make the encryption method as secure as possible. Also to enhance the entropy of the image, an evolutionary algorithm is used to select the best layout and mapping. For this purpose, the image is decomposed first. The image components are then disrupted using the evolutionary algorithm, coding rules, and logistic mapping whose initial value is obtained from a hash function. The results show that the proposed method has good speed due to the use of simple operators such as Addition and XOR. Also, since a 256-bit hash function is used in this case and a high search space is generated for the evolutionary algorithm, the algorithm shows good resistance to the types of attacks. Moreover, due to the uncertainty of the decryption algorithm and the generation of a single-use code for each execution of the algorithm, the proposed encryption algorithm offers high security and resistance against differential attacks and plaintext attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Data availability

All data generated or analyzed during this study are included in this published article.

References

  1. Abdullah AH, Enayatifar R, Lee M (2012) A hybrid genetic algorithm and chaotic function model for image encryption. AEU-Int J Electron Commun 66(10):806–816. https://doi.org/10.1016/j.aeue.2012.01.015

    Article  Google Scholar 

  2. Akkasaligar PT, Biradar S (2020) Selective medical image encryption using DNA cryptography. Inf Secur J A Global Perspect 29(2):91–101. https://doi.org/10.1080/19393555.2020.1718248

    Article  Google Scholar 

  3. Chang WL, Huang SC, Lin KW (2011) Fast parallel DNA-based algorithms for molecular computation: discrete logarithm. J Supercomput 56(2):129–163. https://doi.org/10.1007/s11227-009-0347-9

    Article  Google Scholar 

  4. Enayatifar R, Abdullah AH, Lee M (2013) A weighted discrete imperialist competitive algorithm (WDICA) combined with chaotic map for image encryption. Opt Lasers Eng 51(9):1066–1077. https://doi.org/10.1016/j.optlaseng.2013.03.010

    Article  Google Scholar 

  5. Enayatifar R, Abdullah AH, Isnin IF (2014) Chaos-based image encryption using a hybrid genetic algorithm and a DNA sequence. Opt Lasers Eng 56:83–93. https://doi.org/10.1016/j.optlaseng.2013.12.003

    Article  Google Scholar 

  6. Farah MB, Guesmi R, Kachouri A, Samet M (2020) A novel chaos based optical image encryption using fractional Fourier transform and DNA sequence operation. Opt Laser Technol 121:105777. https://doi.org/10.1016/j.optlastec.2019.105777

    Article  MATH  Google Scholar 

  7. Guesmi R, Farah MAB, Kachouri A, Samet M (2016) A novel chaos-based image encryption using DNA sequence operation and secure hash algorithm SHA-2. Nonlinear Dyn 83(3):1123–1136. https://doi.org/10.1007/s11071-015-2392-7

    Article  MathSciNet  MATH  Google Scholar 

  8. Gupta A, Singh D, Kaur M (2020) An efficient image encryption using non-dominated sorting genetic algorithm-III based 4-D chaotic maps. J Ambient Intell Humaniz Comput 11(3):1309–1324. https://doi.org/10.1007/s12652-019-01493-x

    Article  Google Scholar 

  9. Huo D, Zhou DF, Yuan S, Yi S, Zhang L, Zhou X (2019) Image encryption using exclusive-OR with DNA complementary rules and double random phase encoding. Phys Lett A 383(9):915–922. https://doi.org/10.1016/j.physleta.2018.12.011

    Article  Google Scholar 

  10. Jiao S, Goutte R (2008) Code for encryption hiding data into genomic DNA of living organisms. In 2008 9th international conference on signal processing (pp. 2166-2169). IEEE. https://doi.org/10.1109/ICOSP.2008.4697576

  11. Laptyeva TV, Flach S, Kladko K (2011) The weak-password problem: Chaos, criticality, and encrypted p-CAPTCHAs. EPL (Europhysics Letters) 95(5):50007. https://doi.org/10.1209/0295-5075/95/50007

    Article  Google Scholar 

  12. Li S, Zheng X (2002) Cryptanalysis of a chaotic image encryption method. In 2002 IEEE international symposium on circuits and systems. Proceedings (cat. No. 02CH37353) (Vol. 2, pp. II-II). IEEE. https://doi.org/10.1109/ISCAS.2002.1011451

  13. Liu L, Zhang Q, Wei X (2012) A RGB image encryption algorithm based on DNA encoding and chaos map. Comput Electr Eng 38(5):1240–1248. https://doi.org/10.1016/j.compeleceng.2012.02.007

    Article  Google Scholar 

  14. Liu Y, Tang J, Xie T (2014) Cryptanalyzing a RGB image encryption algorithm based on DNA encoding and chaos map. Opt Laser Technol 60:111–115. https://doi.org/10.1016/j.optlastec.2014.01.015

    Article  Google Scholar 

  15. Mahmud M, Lee M, Choi JY (2020) Evolutionary-based image encryption using RNA codons truth table. Opt Laser Technol 121:105818. https://doi.org/10.1016/j.optlastec.2019.105818

    Article  Google Scholar 

  16. Mendel F, Pramstaller N, Rechberger C, Rijmen V (2006) Analysis of step-reduced SHA-256. In international workshop on fast software encryption (pp. 126-143). Springer, Berlin, Heidelberg

    MATH  Google Scholar 

  17. Nematzadeh H, Enayatifar R, Yadollahi M, Lee M, Jeong G (2020) Binary search tree image encryption with DNA. Optik 202:163505. https://doi.org/10.1016/j.ijleo.2019.163505

    Article  Google Scholar 

  18. Patro KAK, Acharya B (2019) An efficient colour image encryption scheme based on 1-D chaotic maps. J Inf Secur Appl 46:23–41. https://doi.org/10.1016/j.jisa.2019.02.006

    Article  Google Scholar 

  19. Sneha PS, Sankar S, Kumar AS (2020) A chaotic colour image encryption scheme combining Walsh–Hadamard transform and Arnold–tent maps. J Ambient Intell Humaniz Comput 11(3):1289–1308. https://doi.org/10.1007/s12652-019-01385-0

    Article  Google Scholar 

  20. Wang X, Gao S (2020) Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory. Inf Sci 507:16–36. https://doi.org/10.1016/j.ins.2019.08.041

    Article  MathSciNet  MATH  Google Scholar 

  21. Wang X, Wang S, Wei N, Zhang Y (2019) A novel chaotic image encryption scheme based on hash function and cyclic shift. IETE Tech Rev 36(1):39–48. https://doi.org/10.1080/02564602.2017.1393352

    Article  Google Scholar 

  22. Wang X, Guan N, Zhao H, Wang S, Zhang Y (2020a) A new image encryption scheme based on coupling map lattices with mixed multi-chaos. Sci Rep 10(1):1–15. https://doi.org/10.1038/s41598-020-66486-9

    Article  Google Scholar 

  23. Wang J, Han K, Fan S, Zhang Y, Tan H, Jeon G, Pang Y, Lin J (2020b) A logistic mapping-based encryption scheme for wireless body area networks. Futur Gener Comput Syst 110:57–67. https://doi.org/10.1016/j.future.2020.04.002

    Article  Google Scholar 

  24. Xiao G, Lu M, Qin L, Lai X (2006) New field of cryptography: DNA cryptography. Chin Sci Bull 51(12):1413–1420. https://doi.org/10.1007/s11434-006-2012-5

    Article  MathSciNet  MATH  Google Scholar 

  25. Yadollahi M, Enayatifar R, Nematzadeh H, Lee M, Choi JY (2020) A novel image security technique based on nucleic acid concepts. J Inf Secur Appl 53:102505. https://doi.org/10.1016/j.jisa.2020.102505

    Article  Google Scholar 

  26. Zefreh EZ (2020) An image encryption scheme based on a hybrid model of DNA computing, chaotic systems and hash functions. Multimed Tools Appl 79(33):24993–25022. https://doi.org/10.1007/s11042-020-09111-1

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hesam Omranpour.

Ethics declarations

Conflict of interest

Author declares that he has no conflict of interest. Ethical approval: This article does not contain any studies with human participants or animals performed by the authors.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Omranpour, H., Mohammadi Ledari, Z. & Taheri, M. Presentation of encryption method for RGB images based on an evolutionary algorithm using chaos functions and hash tables. Multimed Tools Appl 82, 9343–9360 (2023). https://doi.org/10.1007/s11042-022-13734-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-13734-x

Keywords

Navigation