Skip to main content
Log in

TPE-C: Thumbnail-preserving encryption based on chaotic system

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Expandable storage capacity and support for cross-device access have led to an increasing number of people uploading images to the cloud. However, currently mainstream cloud service providers either pursue extreme privacy or extreme usability for images storage, which is obviously not ideal. In order to balance the privacy and usability of images in the cloud, we take advantage of the good dynamic properties of chaotic systems and propose a thumbnail-preserving scheme based on chaotic systems (TPE–C). The core of TPE-C is to design a digital exchange rule based on decimal pixel values, and an effective method based on linear feedback and parameter perturbation with previous variables to improve the dynamics of chaotic systems. Various experimental results show that the performance of logistic map has been effectively improved, and compared with other TPE schemes, TPE-C has the advantages of lossless decryption, low time complexity, and the same thumbnail, which is an ideal TPE scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18

Similar content being viewed by others

Data availability

The data presented in this study are available on request from the corresponding author.

Notes

  1. http://www.ifp.illinois.edu/~vuongle2/helen/

References

  1. Enfield S (2020) How Many Photos Will be Taken in 2022?. [Online]. Available: https://blog.mylio.com/how-many-photos-taken-in-2022. Accessed 2022-3-2

  2. Cohen S (2020) 1 second - internet live stats. [Online]. Available:https://www.internetlivestats.com/one-second/#instagram-band

  3. Fallon R (2015) Celebgate: Two methodological approaches to the 2014 celebrity photo hacks. Lect Notes Comput Sci 9089:49–60

  4. Tencent Technology (2018) Facebook is caught in another privacy leak scandal, 6.8 million users' private photos were shared. [Online]. Available: https://tech.qq.com/a/20181215/002191.htm. Accessed 2018-12-15

  5. Yang R (2019) Four ministries and commissions: 100 APP user information investigations, each APP has mandatory permission requests beyond the scope. Comput Netw 45(13):2

    Google Scholar 

  6. Kang X, Tao R (2019) Color image encryption using pixel scrambling operator and reality-preserving mpfrht. IEEE Trans Circuits Syst Video Technol 29(7):1919–1932

    Article  Google Scholar 

  7. Qin C, Zhou Q, Cao F, Dong J, Zhang X (2019) Flexible lossy compression for selective encrypted image with image inpainting. IEEE Trans Circuits Syst Video Technol 29(11):3341–3355

    Article  Google Scholar 

  8. Puteaux P, Puech W (2021) CFB-Then-ECB Mode-Based Image Encryption for an Efficient Correction of Noisy Encrypted Images. IEEE Trans Circuits Syst Video Technol 31(9):3338–3351

    Article  Google Scholar 

  9. Gregory R (1997) Knowledge in perception and illusion. Philos Trans R So`c London Ser B 352:1121–1127

  10. Snodgrass KJG (2000) Does the generation effect occur for pictures? Am J Psychol 113(1):95–121

    Article  Google Scholar 

  11. Harada A et al (2005) A User Authentication System Using Schema of Visual Memory(Network Security, Research on Computer Security Characterized in the Context of Social Responsibilities). IPSJ J 46:1997–2013

    Google Scholar 

  12. Denning T, Bowers K, van Dijk M, Juels A (2011) Exploring implicit memory for painless password recovery. Conf Hum Fact Comput Syst Proc 2615–2618

  13. Kok P, Brouwer GJ, van Gerven MA, de Lange FP (2013) Prior expectations bias sensory representations in visual cortex. J Neurosci 33(41):16 275-16 284

    Article  Google Scholar 

  14. Rousselet GA, Thorpe SJ, Fabre-Thorpe M (2004) Processing of one, two or four natural scenes in humans: the limits of parallelism. Vision Res 44(9):877–894

    Article  Google Scholar 

  15. Wright CV, Feng WC Liu F (2015) Thumbnail-preserving encryption for JPEG,” in IH MMSec - Proc. ACM Work Inf Hiding Multimed Secur 141–146

  16. Chen J, Chen L, Zhou Y (2021) Universal chosen-ciphertext attack for a family of image encryption schemes. IEEE Trans Multimed 23:2372–2385

    Article  Google Scholar 

  17. Zhang LY, Liu Y, Wang C, Zhou J, Zhang Y, Chen G (2018) Improved known-plaintext attack to permutation-only multimedia ciphers. Inf Sci 430–431:228–239

    Article  MathSciNet  Google Scholar 

  18. Chen J, Chen L, Zhou Y (2020) Cryptanalysis of image ciphers with permutation-substitution network and chaos. IEEE Trans Circuits Syst Video Technol 31(6):2494–2508

    Article  Google Scholar 

  19. Jolfaei A, Wu X, Muthukkumarasamy V (2016) On the security of permutation-only image encryption schemes. IEEE Trans Inf Forensic Secur 11(2):235–246

    Article  Google Scholar 

  20. Marohn B, Wright CV, Feng WC, Rosulek M, Bobba RB, (2017) Approximate thumbnail preserving encryption. Proc ACM Conf Comput Commun Secur 33–43

  21. Zhang Y, Zhao R, Xiao X, Lan R, Liu Z, Zhang X (2022) HF-TPE: High-Fidelity Thumbnail- Preserving Encryption. IEEE Trans. Circuits Syst. Video Technol 32(3):947–961

    Article  Google Scholar 

  22. Zhao R, Zhang Y, Xiao X, Ye X, Lan R (2021) TPE2: Three-pixel exact thumbnail-preserving image encryption. Signal Process 183(6):108019

    Article  Google Scholar 

  23. Zhu ZW, Liu LF (2022) Thumbnail-preserving encryption based on improved logistic system. J King Saud Univ Comput Inf Sci 34(10):10167–10179

    Google Scholar 

  24. Vidhya R, Brindha M (2020) A novel dynamic chaotic image encryption using butterfly network topology based diffusion and decision based permutation. Multimed Tools Appl 79(41–42):30281–30310

    Article  Google Scholar 

  25. Musanna F, Dangwal D, Kumar S, Malik V (2020) A chaos-based image encryption algorithm based on multiresolution singular value decomposition and a symmetric attractor. Imaging Sci J 68(1):24–40

    Article  Google Scholar 

  26. Wang X, Guan N (2020) Chaotic image encryption algorithm based on block theory and reversible mixed cellular automata - ScienceDirect. Opt Laser Technol 132:106501

  27. Mokhnache A, Ziet L (2020) Cryptanalysis of a Pixel Permutation Based Image Encryption Technique Using Chaotic Map. Trait Signal 37(1):95–100

    Article  Google Scholar 

  28. Demir K, Ergun S (2020) Cryptanalysis of a random number generator based on continuous-time chaos. Iet Circ Device Syst 14(5):569–575

    Article  Google Scholar 

  29. Li M, Lu D, Xiang Y, Zhang Y, Ren H (2019) Cryptanalysis and improvement in a chaotic image cipher using two-round permutation and diffusion. Nonlinear Dynam 96(1):31–47

    Article  Google Scholar 

  30. Wang QX et al (2016) Theoretical Design and FPGA-Based Implementation of Higher-Dimensional Digital Chaotic Systems. Ieee T Circuits-I 63(3):401–412

    MathSciNet  Google Scholar 

  31. Liu HJ et al (2019) Image encryption using complex hyper chaotic system by injecting impulse into parameters. Appl Math Comput 360:83–93

    MathSciNet  Google Scholar 

  32. Hua ZY, Zhou YC (2021) Exponential Chaotic Model for Generating Robust Chaos. Ieee T Syst Man Cy-S 51(6):3713–3724

    Article  Google Scholar 

  33. Pincus S (1995) Approximate entropy (apen) as a complexity measure. Chaos 5(1):110–117

    Article  MathSciNet  Google Scholar 

  34. Bandt C, Pompe B (2002) Permutation entropy: a natural complexity measure for time series. Phys Rev Let 88(17):174102

  35. Bellare M, Ristenpart T, Rogaway P, Stegers T (2009) Format-preserving encryption. Lect Notes Comput 5867:295–312

Download references

Acknowledgements

This work is supported by National Natural Science Foundation of China (62262039); Outstanding Youth Foundation of Jiangxi Province (20212ACB212006); Key Project of Jiangxi Provincial Natural Science Foundation (20232ACB202009).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lingfeng Liu.

Ethics declarations

Conflicts of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhu, Z., Liu, L. TPE-C: Thumbnail-preserving encryption based on chaotic system. Multimed Tools Appl 83, 40995–41013 (2024). https://doi.org/10.1007/s11042-023-17117-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-023-17117-8

Keywords

Navigation