Skip to main content
Log in

Fuzzy extractor and chaos enhanced elliptic curve cryptography for image encryption and authentication

  • Original article
  • Published:
International Journal of System Assurance Engineering and Management Aims and scope Submit manuscript

Abstract

This paper proposes a novel method for secure image encryption and authentication based upon fuzzy extractor driven Elliptic Curve key exchange scheme. Use of fuzzy extractor facilitates both parties to authenticate each other without disclosing their original biometric information. The image encryption is achieved using a shared key in two steps. In the first step, we use a novel Cosine Transform based Chaos System to generate a pseudo- random chaos sequence over a dynamic range. In the second step, this chaos sequence along with Elliptic curve-based encryption is used in code block cipher mode to get the cipher image. To authenticate the encrypted image, an easily computable and verifiable digital signature scheme based on fuzzy extractor and Elliptic curve cryptography has been proposed. The proposed encryption is computationally efficient as it does not need an exclusive encoding of plain image pixels to Elliptic curve points. Results and analysis show that our scheme is resilient to different kinds of security attacks particularly differential attacks. The proposed scheme results in a random cipher image with high entropy and very low inter-pixel correlation at a low computational cost and encryption time.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  • Abdelfatah RI (2019) Secure image transmission using chaotic-enhanced elliptic curve cryptography. IEEE Access 8:3875–3890

    Article  Google Scholar 

  • Alam S, Jamil A, Saldhi A, Ahmad M (2015) Digital image authentication and encryption using digital signature. In: 2015 international conference on advances in computer engineering and applications, March, IEEE, pp 332–336

  • Ali TS, Ali R (2020) A novel medical image signcryption scheme using TLTS and Henon chaotic map. IEEE Access 8:71974–71992

    Article  Google Scholar 

  • Bakhtiari S, Ibrahim S, Salleh M, Bakhtiari M (2014) JPEG mage encryption with Elliptic Curve Cryptography. In: 2014 international symposium on biometrics and security technologies (ISBAST), August, IEEE, pp 144–149

  • Bani MA, Jantan A (2008) Image encryption using block-based transformation algorithm. Int J Comput Sci 35(1):15–23

    Google Scholar 

  • Bhat MI, Giri KJ (2021) Impact of computational power on cryptography. In: Multimedia security. Springer, Singapore, pp 45–88

    Chapter  Google Scholar 

  • Dawahdeh ZE, Yaakob SN, bin Othman RR (2018) A new image encryption technique combining Elliptic Curve Cryptosystem with Hill Cipher. J King Saud Univ Comput Inf Sci 30(3):349–355

    Google Scholar 

  • Dodis Y, Reyzin L, Smith A (2004) Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: International conference on the theory and applications of cryptographic techniques, May, Springer, Berlin, pp 523–540

  • Farah MB, Guesmi R, Kachouri A, Samet M (2020) A novel chaos based optical image encryption using fractional Fourier transform and DNA sequence operation. Opt Laser Technol 121:105777

    Article  Google Scholar 

  • Gafsi M, Hajjaji MA, Malek J, Mtibaa A (2020) Efficient encryption system for numerical image safe transmission. J Electr Comput Eng 2020:1–12

    Article  Google Scholar 

  • Gong L et al (2019) An optical image compression and encryption scheme based on compressive sensing and RSA algorithm. Opt Lasers Eng 121:169–180

    Article  Google Scholar 

  • Goutham L, Mahendra MS, Manasa AP, Prajwalasimha SN (2017) Modified Hill Cipher based image encryption technique. Int J Res Appl Sci Eng Technol 5:342–345. https://doi.org/10.22214/ijraset.2017.4063

    Article  Google Scholar 

  • Gupta K, Silakari S, Gupta R, Khan SA (2009) An ethical way of image encryption using ECC. In: 2009 first international conference on computational intelligence, communication systems and networks, July, IEEE, pp 342–345

  • Harkanson R, Kim Y (2017) Applications of elliptic curve cryptography: a light introduction to elliptic curves and a survey of their applications. In: Proceedings of the 12th annual conference on cyber and information security research, April, pp 1–7

  • Ibrahim S, Alharbi A (2020) Efficient image encryption scheme using Henon map, dynamic S-boxes and elliptic curve cryptography. IEEE Access 8:194289–194302

    Article  Google Scholar 

  • Jain B, Giri K (2021) A hybrid image security method using Arnold transform and RSA algorithm

  • Jin ATB, Ling DNC, Goh A (2004) Biohashing: two factor authentication featuring fingerprint data and tokenised random number. Pattern Recognit 37(11):2245–2255

    Article  Google Scholar 

  • Kamrani A, Zenkouar K, Najah S (2020) A new set of image encryption algorithms based on discrete orthogonal moments and Chaos theory. Multimed Tools Appl 79(27):20263–20279

    Article  Google Scholar 

  • Khan M, Munir N (2019) A novel image encryption technique based on generalized advanced encryption standard based on field of any characteristic. Wirel Pers Commun 109:849–867

    Article  Google Scholar 

  • Laiphrakpam DS, Khumanthem MS (2017) Medical image encryption based on improved ElGamal encryption technique. Optik 147:88–102

    Article  Google Scholar 

  • Laiphrakpam DS, Khumanthem MS (2018) A robust image encryption scheme based on chaotic system and elliptic curve over finite field. Multimed Tools Appl 77(7):8629–8652

    Article  Google Scholar 

  • Lan R, He J, Wang S, Gu T, Luo X (2018) Integrated chaotic systems for image encryption. Signal Process 147(1):133–145

    Article  Google Scholar 

  • Li X, Niu J, Bhuiyan MZA, Wu F, Karuppiah M, Kumari S (2017) A robust ECC-based provable secure authentication protocol with privacy preserving for industrial internet of things. IEEE Trans Ind Inf 14(8):3599–3609

    Article  Google Scholar 

  • Luo Y, Ouyang X, Liu J, Cao L (2019) An image encryption method based on elliptic curve elgamal encryption and chaotic systems. IEEE Access 7:38507–38522

    Article  Google Scholar 

  • Peng H, Yang B, Li L, Yang Y (2019) Secure and traceable image transmission scheme based on semi-tensor product compressed sensing in telemedicine system. IEEE Internet Things J 7(3):2432–2451

    Article  Google Scholar 

  • Peng F, Jiang WY, Qi Y, Lin ZX, Long M (2020) Separable robust reversible watermarking in encrypted 2D vector graphics. IEEE Trans Circuits Syst Video Technol 30(8):2391–2405

    Article  Google Scholar 

  • Reyad O (2018) Text message encoding based on elliptic curve cryptography and a mapping methodology. Inf Sci Lett 7(1):7–11

    Article  Google Scholar 

  • Sari CA, Rachmawanto EH, Kusuma EJ (2019) Good performance images encryption using selective bit T-des on inverted Lsb steganography. Jurnal Ilmu Komputer Dan Informasi 12(1):41–49

    Article  Google Scholar 

  • Sasikaladevi N, Geetha K, Sriharshini K, Aruna MD (2019) RADIANT-hybrid multilayered chaotic image encryption system for color images. Multimed Tools Appl 78(9):11675–11700

    Article  Google Scholar 

  • Singh LD, Singh KM (2015) Image encryption using elliptic curve cryptography. Procedia Comput Sci 54:472–481

    Article  Google Scholar 

  • Soleymani A, Nordin MJ, Hoshyar AN, Ali ZM, Sundararajan E (2013a) An image encryption scheme based on elliptic curve and a novel mapping method. Int J Dig Content Technol Appl 7(13):85

    Google Scholar 

  • Soleymani A, Nordin MJ, Ali ZM, Golafshan L (2013) A binary grouping approach for image encryption based on elliptic curves over prime group field. In: 2013 IEEE 11th Malaysia international conference on communications (MICC), November, IEEE, pp 373–378

  • Tawalbeh LA, Mowafi M, Aljoby W (2013) Use of elliptic curve cryptography for multimedia encryption. IET Inf Secur 7(2):67–74

    Article  Google Scholar 

  • Toughi S, Fathi MH, Sekhavat YA (2017) An image encryption scheme based on elliptic curve pseudo random and advanced encryption system. Signal Process 141:217–227

    Google Scholar 

  • Wang HY, Lin HJ, Gao XY, Cheng WH, Chen YY (2019) Reversible AMBTC-based data hiding with security improvement by chaotic encryption. IEEE Access 7:38337–38347

    Article  Google Scholar 

  • Zainol Z, Teh JS, Alawida M, Alabdulatif A (2021) Hybrid SVD-based image watermarking schemes: a review. IEEE Access 9:32931–32968

    Article  Google Scholar 

  • Zhang X, Wang X (2018) Digital image encryption algorithm based on elliptic curve public cryptosystem. IEEE Access 6:70025–70034

    Article  Google Scholar 

Download references

Funding

The authors have no relevant financial or non-financial interests to disclose. All authors certify that they have no affiliations with or involvement in any organization or entity with any financial interest or non-financial interest in the subject matter or materials discussed in this manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jasra Bhat .

Ethics declarations

Conflict of interest

The authors have no conflicts of interest to declare that are relevant to the content of this article.

Human and animal rights statement

This research does not involve any human participants.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Bhat , J., Saqib, M. & Moon, A.H. Fuzzy extractor and chaos enhanced elliptic curve cryptography for image encryption and authentication. Int J Syst Assur Eng Manag 13, 697–712 (2022). https://doi.org/10.1007/s13198-021-01330-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13198-021-01330-5

Keywords

Navigation