Skip to main content
Log in

Enhanced hybrid image security algorithms for high definition images in multiple applications

  • Published:
Multidimensional Systems and Signal Processing Aims and scope Submit manuscript

Abstract

Protection of multimedia information from different types of attackers has become important for people and governments. A high definition image has a large amount of data, and thus, keeping it secret is difficult. Another challenge that security algorithms must face with respect to high definition images in medical and remote sensing applications is pattern appearances, which results from existing regions with high density in the same color, such as background regions. An encryption and hiding based new hybrid image security systems are proposed in this paper for the purpose of keeping high definition images secret. First, one hiding method and two encryption methods are used in two hybrid algorithms. The new hiding algorithm proposed here starts by applying reordering and scrambling operations to the six Most Significant Bit planes of the secret image, and then, it hides them in an unknown scene cover image using adding or subtracting operations. Second, two different ciphering algorithms are used to encrypt the stego-image to obtain two different hybrid image security systems. The first encryption algorithm is based on binary code decomposition, while the second algorithm is a modification of an advanced encryption standard. After evaluating each hybrid algorithm alone, a comparison between the two hybrid systems is introduced to determine the best system. Several parameters were used for the performance, including the visual scene, histogram analysis, entropy, security analysis, and execution time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16

Similar content being viewed by others

References

  • Adale, D. A. (2011). Hybrid Information security models: crypto-steg and steg-crypto systems. Thesis in Masters of Computer Science: Department of Systems and Computer Science, Howard University.

  • Akhavan, A., Samsudin, A., & Akhshani, A. (2011). A symmetric image encryption scheme based on combination of nonlinear chaotic maps. Journal of the Franklin Institute, 348(8), 1797–1813.

    Article  MathSciNet  Google Scholar 

  • Akhshani, A., Behnia, S., Akhavan, A., Hassan, H. A., & Hassan, Z. (2010). A novel scheme for image encryption based on 2d piecewise chaotic maps. Optics Communications, 283(17), 3259–3266.

    Article  Google Scholar 

  • Alexander, N., & Pisarchik, M. (2012). Chaotic map cryptography and security. In Encryption: Methods, Software and Security (pp. 301–332). Hauppauge: Nova Science Publishers.

  • Borujeni, S. E. (2000). Speech encryption based on fast fourier transform permutation. In The 7th IEEE international conference on electronics, circuits and systems, Jounieh-Lebanon (pp. 290–293).

  • Borujeni, S., & Eshghi, M. (2013). Chaotic image encryption system using phase-magnitude transformation and pixel substitution. Telecommunication Systems, 52(2), 525–537.

    Google Scholar 

  • Chan, C. K., & Cheng, L. M. (2004). Hiding data in images by simple LSB substitution. Pattern Recognition, 37(3), 469–474.

    Article  MATH  Google Scholar 

  • Chang, T., Hwang, E., & Lee, C. (2011). Position multiplexing multiple-image encryption using cascaded phase-only masks in fresnel transform domain. Optics Communications, 284(18), 4146–4151.

    Article  Google Scholar 

  • Chen, L., Zhao, D., & Ge, F. (2013). Image encryption based on singular value decomposition and arnold transform in fractional domain. Optics Communications, 291, 98–103.

    Article  Google Scholar 

  • Chong, F., Miao, Y., Liu, X., & Chen, J. (2011). A novel chaos-based bit-level permutation scheme for digital image encryption. Optics Communications, 284(23), 5415–5423.

    Article  Google Scholar 

  • Cox, Ingemar J., Leighton, F., & Shamoon, T. (1997). Secure spread spectrum watermarking for multimedia. IEEE Transactions on Image Processing, 6(12), 1673–1687.

    Article  Google Scholar 

  • Department of Commerce, N. I. O. S. a. T., Information Technology Laboratory (Itl). (2001). Advanced Encryption Standard (AES) (Fips Pub 197). Computer Security Standard, Cryptography. 5285 Port Royal Road, Springfield, VA 22161, National Technical Information Service (NTIS): 51.

  • El-Emam, N. (2007). Hiding a large amount of data with high security using steganography algorithm. Journal of Computer Science, 3(4), 223–232.

    Article  Google Scholar 

  • Fan, G., Chen, L., & Zhao, D. (2008). A half-blind color image hiding and encryption method in fractional fourier domains. Optics Communications, 281(17), 4254–4260.

    Article  Google Scholar 

  • Federal Information Processing Standards Publication 197. (2001). Announcing the Advanced Encryption Standard (AES) (FIPS PUB 197). Cryptography: Computer Security Standard.

  • Grangetto, M., Magll, E., & Olmo, G. (2006). Multimedia selective encryption by means of randomized arithmetic coding. IEEE Transactions on Multimedia, 8(5), 905–917.

    Article  Google Scholar 

  • Gupta, S., Goyal, A., & Bhushan, B. (2012). Information hiding using least significant bit steganography and cryptography. I.J. Modern Education and Computer Science, 6, 27–34.

    Article  Google Scholar 

  • Han, J., Park, C., Ryu, D., & Kim, E. (1999). Optical image encryption based on xor operations. Optical Engineering, 38(1), 47–54.

    Article  Google Scholar 

  • Harmsen, J., & Pearlman, W. (2003). Steganalysis of additive-noise modelable information hiding. Proceedings of the SPIE, 5020, 131–142.

    Article  Google Scholar 

  • Hempstalk, K. (2006). Hiding behind corners: using edges in images for better steganography. In Proceedings Of The Second Computing Women Congress (Cwc 2006): Student Papers, Hamilton, New Zealand, 5–7.

  • Hone, H. (2011). An optical image cryptosystem based on hartley transform in the fresnel transform domain. Optics Communications, 284(13), 3243–3247.

    Article  Google Scholar 

  • Jiancheng, Z., Ward, R., & Dongxu, Q. (2004). A new digital image scrambling method based on fibonacci numbers. Proceedings of the International Symposium on Circuits and Systems (ISCAS 04), 3, 965–968.

    Google Scholar 

  • Kamali, H., Shakerian, R., Hedayati, M., & Rahmani, M. (2010). A new modified version of advanced encryption standard based algorithm for image encryption. IEEE International Conference on Electronics and Information Engineering, 1, 141–145.

    Google Scholar 

  • Karthikeyan, B., Vaithiyanathan, V., Thamotharan, B., Gomathymeenakshi, M., & Sruti, S. (2012). LSB replacement stegnography in an image using pseudorandomised key generation. Research Journal of Applied Sciences, Engineering and Technology, 4(5), 491–494.

    Google Scholar 

  • Kavita, K. K., Ashwini, K., & Dunghav, P. (2012). Steganography using least signicant bit algorithm. International Journal of Engineering Research and Applications, 2(3), 338–341.

    Google Scholar 

  • Ker, A. (2005). Steganalysis of LSB matching in grayscale images. IEEE Signal Processing Letters, 12(6), 441–444.

    Article  Google Scholar 

  • Li, X., Cho, S., & Kim, S. (2014). Computational integral imaging-based 3d digital watermarking scheme using cellular automata transform and maximum length cellular automata. Multidimensional Systems and Signal Processing, 25(3), 405–424.

    Article  Google Scholar 

  • Liu, H., & Wang, X. (2011). Color image encryption using spatial bit-level permutation and high-dimension chaotic system. Optics Communications, 284(16–17), 3895–3903.

    Article  Google Scholar 

  • Liu, Z., Xu, L., Liu, T., Chen, H., Li, P., Lin, C., et al. (2011). Color image encryption by using arnold transform and color-blend operation in discrete cosine transform domains. Optics Communications, 284(1), 123–128.

    Article  Google Scholar 

  • Mielikainen, J. (2006). LSB matching revisited. IEEE Signal Processing Letters, 13(5), 285–287.

    Article  Google Scholar 

  • Moon, D., Chung, Y., Pan, S., Moon, K., & Chung, K. (2006). An efficient selective encryption of fingerprint images for embedded processors. ETRI Journal, 28(4), 9.

    Article  Google Scholar 

  • Moulin, P., & Koetter, R. (2005). Data-hiding codes. Proceedings of the IEEE, 93(12), 2083–2126.

    Article  Google Scholar 

  • Podesser, M., Schmidt, H., & Uhl, A. (2002). Selective bitplane encryption for secure transmission of image data in mobile environments. In 5th Nordic signal processing symposium on board Hurtigruten, Anjuran Norway.

  • Schneier, B. (1996). Applied Cryptography. New York: Wiley.

    MATH  Google Scholar 

  • Sharp, T. (2001). An implementation of key-based digital signal steganography. Information Hiding, 2137, 13–26. Springer, Berlin, Heidelberg.

  • Sudharsanan, S. (2005). Shared key encryption of jpeg color images. IEEE Transactions on Consumer Electronics, 51(4), 1204–1211.

    Article  Google Scholar 

  • Sutaone, M. & Khandare, V. (2008). Image based steganography using lsb insertion technique. In IET International Conference on Wireless, Mobile and Multimedia Networks (pp. 146–151).

  • Wadi, S., & Zainal, N. (2013a). Rapid encryption method based on aes algorithm for gray scale HD image encryption. Procedia Technology, 11, 51–56.

    Article  Google Scholar 

  • Wadi, S., & Zainal, N. (2013b). Reversible color and gray-scale based images in image hiding method using adding and subtracting operations. Smart Computing Review, 4(3), 160–170.

    Google Scholar 

  • Wadi, S., & Zainal, N. (2014a). Decomposition by binary codes-based speedy image encryption algorithm for multiple applications. IET Image Process, 9, 413–423. https://doi.org/10.1049/iet-ipr.2014.0514. (in press).

    Article  Google Scholar 

  • Wadi, S., & Zainal, N. (2014b). High definition image encryption algorithm based on aes modification. Wireless Personal Communications, 79(2), 811–829.

    Article  Google Scholar 

  • Wang, C., Wu, N., Tsai, C., & Hwang, M. (2008). A high quality steganographic method with pixel-value differencing and modulus function. Journal of Systems and Software, 81(1), 150–158.

    Article  Google Scholar 

  • Wei, Z., Cheng, Z., & Cui, Y. (2008). Image data encryption and hiding based on wavelet packet transform and bit planes decomposition. In The 4th international conference on wireless communications, networking and mobile computing (pp. 1–4).

  • Weiqi, L., Fangjun, H., & Jiwu, H. (2010). Edge adaptive image steganography based on lsb matching revisited. IEEE Transactions on Information Forensics and Security, 5(2), 201–214.

    Article  Google Scholar 

  • Wu, D., & Tsai, W. (2003). A steganographic method for images by pixel-value differencing. Pattern Recognition Letters, 24(9–10), 1613–1626.

    Article  MATH  Google Scholar 

  • Yang, C., Weng, C., Wang, S., & Sun, H. (2008). Adaptive data hiding in edge areas of images with spatial LSB domain systems. IEEE Transactions on Information Forensics and Security, 3(3), 488–497.

    Article  Google Scholar 

  • Ye, R. (2011). A novel chaos-based image encryption scheme with an efficient permutation-diffusion mechanism. Optics Communications, 284(22), 5290–5298.

    Article  Google Scholar 

  • Yu, Y., Chang, C., & Lin, I. (2007). A new steganographic method for color and grayscale image hiding. Computer Vision and Image Understanding, 107(3), 183–194.

    Article  Google Scholar 

  • Zhou, Panetta, K., & Agaian, S. (2009). Image encryption algorithms based on generalized p-gray code bit plane decomposition. In The forty-third asilomar conference on signals, systems and computers (pp. 400–404).

  • Zhou, N., Wang, Y., & Gong, L. (2011). Novel optical image encryption scheme based on fractional mellin transform. Optics Communications, 284(13), 3234–3242.

    Article  Google Scholar 

  • Zhu, Z., Zhang, W., Wong, K., & Yu, H. (2011). A chaos-based symmetric image encryption scheme using a bit-level permutation. Information Sciences, 181(6), 1171–1186.

    Article  Google Scholar 

Download references

Acknowledgements

The authors would like to thank the editor-in-chief and anonymous reviewers for helpful comments and suggestions that improved the quality and readability of the paper. The authors would also like to thank The Advanced Engineering Centre in Faculty of Engineering and Built Environment, The National University of Malaysia (UKM) for supporting this work under Grant number UKM-GUP-2014-060. Also the corresponding author would like to thanks the Al-Furat Al-Awsat Technical University for supporting him by 7-17-20066 Grant scholarship.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Salim Muhsin Wadi.

Ethics declarations

Conflict of interest

I am Corresponding Author Salim M, Wadi, I read the Committee on Publication Ethics (COPE) and I promise that my research is meets all COPE requirements. Also I promise that, this paper don’t have any disclosure of potential conflicts of interest and don’t involving human participants and/or animals.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wadi, S.M., Zainal, N. Enhanced hybrid image security algorithms for high definition images in multiple applications. Multidim Syst Sign Process 29, 1989–2012 (2018). https://doi.org/10.1007/s11045-017-0541-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11045-017-0541-5

Keywords

Navigation