Skip to main content
Log in

Towards a real-time image/video cryptosystem: problems, analysis and recommendations

  • Regular Paper
  • Published:
Multimedia Systems Aims and scope Submit manuscript

Abstract

With the massive use of images over the Internet, the security of some of them has become critical. One of the most used encryption algorithms is AES. Although this algorithm provides high security for text data, it is not suitable for images in view of their characteristics including correlation and redundancy. To have a more suitable and efficient algorithm for the encryption of images, we have deeply studied the features of this kind of data as well as the weaknesses of the well-known cryptosystems designed for images. In addition, we have examined the common building blocks used in the design of a “good” image cipher. Based on this analysis, we propose some recommendations to construct a well-secured and efficient cryptosystem for images that can be easily extended or adapted to video streams.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25
Fig. 26

Similar content being viewed by others

References

  1. Banik, S., Bogdanov, A., Isobe, T., Shibutani, K., Hiwatari, H., Akishita, T., Regazzoni, F.: Midori: a block cipher for low energy. In: International Conference on the Theory and Application of Cryptology and Information Security, Springer, pp 411–436 (2014)

  2. Bao, J., Yang, Q.: Period of the discrete arnold cat map and general cat map. Nonlinear Dyn. 70(2), 1365–1375 (2012)

    Article  MathSciNet  Google Scholar 

  3. Baset, S.A., Schulzrinne, H.: An analysis of the skype peer-to-peer internet telephony protocol. (2004). arXiv preprint arXiv:cs/0412017

  4. Baysal, A., Sahin, S.: Roadrunner: a small and fast bitslice block cipher for low cost 8-bit processors. IACR Cryptol 2015, 906 (2015)

    MATH  Google Scholar 

  5. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: Simon and speck: block ciphers for the internet of things. Cryptology ePrint Archive, Report 2015/585, (2015). http://eprint.iacr.org/2015/585

  6. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The simon and speck families of lightweight block ciphers. Cryptology ePrint Archive, Report 2013/404, (2013). http://eprint.iacr.org/2013/404

  7. Becheikh, R., Omrani, T., Rhouma, R., Belghith, S.: RISC: a robust image symmetric cryptosystem. Multimed. Tools Appl. 77(19), 24615–24642 (2018)

    Article  Google Scholar 

  8. Bogdanov, A., Knudsen, L.R., Leander, G., Paar, C., Poschmann, A., Robshaw, M.J.B., Seurin, Y., Vikkelsoe, C.: PRESENT: an ultra-lightweight block cipher, pp 450–466 (2007)

  9. Daemen, J., Rijmen, V.: AES proposal: Rijndael (1999)

  10. Des: Data encryption standard. In: In FIPS PUB 46, Federal Information Processing Standards Publication, pp 46–52 (1977)

  11. Dileep, A., Anusudha, K., T MAP: an efficient reversible data hiding technique in encrypted images based on chaotic map. In: 2015 International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT), pp 539–543 (2015)

  12. François, M., Grosges, T., Barchiesi, D., Erra, R.: A new image encryption scheme based on a chaotic function. Sig. Process. Image Commun. 27(3), 249–259 (2012)

    Article  Google Scholar 

  13. Gong, Z., Nikova, S., Law, Y.W.: KLEIN: a new family of lightweight block ciphers, pp 1–18 (2012)

    Google Scholar 

  14. Hamalainen, P., Alho, T., Hannikainen, M., Hamalainen, T.D.: Design and implementation of low-area and lowpower aes encryption hardware core. In: 9th EUROMICRO Conference on Digital System Design (DSD’06), pp 577–583 (2006)

  15. Heys, H.M.: A tutorial on linear and differential cryptanalysis. Cryptologia 26(3), 189–221 (2002)

    Article  Google Scholar 

  16. Leander, G., Paar, C., Poschmann, A., Schramm, K.: New lightweight DES variants, pp. 196–210. Springer Berlin Heidelberg, Berlin, Heidelberg (2007)

    MATH  Google Scholar 

  17. Maniyath, S.R., M,S.: An uncompressed image encryption algorithm based on DNA sequences (2011)

  18. Matsui, M.: Linear cryptanalysis method for des cipher. In: Workshop on the Theory and Application of of Cryptographic Techniques, Springer, pp 386–397 (1993)

  19. Sam, I.S., Devaraj, P., Bhuvaneswaran, R.S.: A novel image cipher based on mixed transformed logistic maps. Multimed. Tools Appl. 56(2), 315–330 (2012)

    Article  Google Scholar 

  20. Shatheesh, S.I., Devaraj, P., Bhuvaneswaran, R.S.: An intertwining chaotic maps based image encryption scheme. Nonlinear Dyn. 69(4), 1995–2007 (2012)

    Article  MathSciNet  Google Scholar 

  21. Skype: Does skype use encryption. (2017). https://support.skype.com/en/faq/FA31/does-skype-use-encryption

  22. Viber: Viber encryption overview. (2016). https://www.viber.com/en/security-overview

  23. WhatsApp: Encryption Overview. Technical white paper. (2016). https://www.whatsapp.com/security/WhatsApp-Security-Whitepaper.pdf

  24. Wong, K.W., Kwok, B.S.H., Law, W.S.: A fast image encryption scheme based on chaotic standard map. Phys. Lett. A 372(15), 2645–2652 (2008)

    Article  Google Scholar 

  25. Wu, W., Zhang, L.: LBlock: a lightweight block cipher. In: Applied Cryptography and Network Security. Springer, Berlin Heidelberg, pp 327–344 (2011)

    Chapter  Google Scholar 

  26. Xu, L., Li, Z., Li, J., Hua, W.: A novel bit-level image encryption algorithm based on chaotic maps. Opt. Lasers Eng. 78, 17–25 (2016)

    Article  Google Scholar 

  27. Zhang, W., Bao, Z., Lin, D., Rijmen, V., Yang, B., Verbauwhede, I.: Rectangle: a bit-slice lightweight block cipher suitable for multiple platforms. Sci. China Inf. Sci. 58(12), 1–15 (2015)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rabei Becheikh.

Additional information

Communicated by L. Zhou.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Omrani, T., Becheikh, R. & Rhouma, R. Towards a real-time image/video cryptosystem: problems, analysis and recommendations. Multimedia Systems 26, 339–362 (2020). https://doi.org/10.1007/s00530-019-00647-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00530-019-00647-3

Keywords

Navigation