Skip to main content
Log in

Lightweight, dynamic and efficient image encryption scheme

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Recently, there has been a growing attention for Chaos-based image encryption algorithms. This class of algorithms relies on embedded chaotic maps to ensure a high security level with minimal performance overhead. One such algorithm, which we refer to as NCIES, was proposed recently, and the authors claimed that the algorithm achieves the required cryptographic properties with just a single round. In this paper, we first assess the performance of the NCIES cipher and we show that a single round is not enough for this cipher to ensure the desired cryptographic properties. In this context, we describe how such a cipher is vulnerable to a chosen plaintext/ciphertext attack. Next, we propose a new lightweight dynamic key-dependent cipher scheme that can address and overcome the issues identified in the NCIES cipher and other recent lightweight image encryption schemes. The proposed cipher is designed in a way to achieve a good balance between the latency, the required resources, and the security level when compared to recent chaotic image cipher schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18
Fig. 19
Fig. 20
Fig. 21
Fig. 22
Fig. 23
Fig. 24
Fig. 25

Similar content being viewed by others

References

  1. Akhshani A, Behnia S, Akhavan A, Abu Hassan H, Hassan Z (2010) A novel scheme for image encryption based on 2D piecewise chaotic maps. Opt Commun 283(17):3259–3266

    Article  Google Scholar 

  2. Alajel KM, Xiang W, Leis J (2010) Error resilience performance evaluation of h. 264 i-frame and jpwl for wireless image transmission. In: 2010 4th international conference on signal processing and communication systems (ICSPCS). IEEE, pp 1–7

  3. Alvarez G, Li S (2009) Cryptanalyzing a nonlinear chaotic algorithm (NCA) for image encryption. Commun Nonlinear Sci Numer Simul 14(11):3743–3749

    Article  Google Scholar 

  4. Arroyo D, Li C, Li S, Alvarez G, Halang WA (2009) Cryptanalysis of an image encryption scheme based on a new total shuffling algorithm. Chaos Solitons Fractals 41(5):2613–2616

    Article  MATH  Google Scholar 

  5. Beaulieu R, Shors D, Smith J, Treatman-Clark S, Weeks B, Wingers L (2015) Simon and speck: block ciphers for the internet of things. IACR Cryptology ePrint Archive 585

  6. Biham E, Shamir A (1993) Differential cryptanalysis of the data encryption standard, vol 28. Springer, New York

    Book  MATH  Google Scholar 

  7. Borghoff J, Canteaut A, Güneysu T, Kavun E B, Knezevic M, Knudsen LR, Leander G, Nikov V, Paar C, Rechberger C et al (2012) Prince–a low-latency block cipher for pervasive computing applications. In: Advances in cryptology–ASIACRYPT 2012. Springer, pp 208–225

  8. Boriga R, Dăscălescu AC, Priescu I (2014) A new hyperchaotic map and its application in an image encryption scheme. Signal Process Image Commun 29 (8):887–901

    Article  Google Scholar 

  9. Borujeni SE, Eshghi M (2013) Chaotic image encryption system using phase-magnitude transformation and pixel substitution. Telecommun Syst 52(2):525–537

    Google Scholar 

  10. Chen J-X, Zhu Z-L, Chong F, Zhang L-B, Zhang Y (2015) An efficient image encryption scheme using lookup table-based confusion and diffusion. Nonlinear Dyn 81(3):1151–1166

  11. Daemen J, Rijmen V (2002) The design of Rijndael: AES-the advanced encryption standard. Springer Science & Business Media

  12. Dan T, Wang X (2008) Image encryption based on bivariate polynomials. In: 2008 international conference on computer science and software engineering, vol 6. IEEE, pp 193–196

  13. du Prel J-B, Hommel G, Röhrig B, Blettner M (2009) Confidence interval or p-value?: part 4 of a series on evaluation of scientific publications. Deutsches Ärzteblatt Int 106(19):335–339

    Google Scholar 

  14. Dworkin M (2016) Recommendation for block cipher modes of operation. NIST Spec Publ 800:38G

    Google Scholar 

  15. El Assad S, Farajallah M (2016) A new chaos-based image encryption system. Signal Process Image Commun 41:144–157

    Article  Google Scholar 

  16. Fawaz Z, Noura H, Mostefaoui A (2016) An efficient and secure cipher scheme for images confidentiality preservation. Signal Process Image Commun 42:90–108

    Article  Google Scholar 

  17. Flayh NA, Parveen R, Ahson SI (2009) Wavelet based partial image encryption. In: International multimedia, signal processing and communication technologies, 2009. IMPACT’09. IEEE, pp 32–35

  18. Ghebleh M, Kanso A, Noura H (2014) An image encryption scheme based on irregularly decimated chaotic maps. Signal Process Image Commun 29(5):618–627

    Article  Google Scholar 

  19. Granjal J, Monteiro E, Silva JS (2015) Security for the internet of things: a survey of existing protocols and open research issues. IEEE Commun Surv Tutorials 17(3):1294–1312

    Article  Google Scholar 

  20. Gueron S (2009) Intel’s new aes instructions for enhanced performance and security. In: FSE, vol 5665. Springer, pp 51–66

  21. Guo J, Peyrin T, Poschmann A, Robshaw M (2011) The LED block cipher. In: Cryptographic hardware and embedded systems–CHES 2011. Springer, pp 326–341

  22. Gutub AA-A, Khan FA-A (2012) Hybrid crypto hardware utilizing symmetric-key and public-key cryptosystems. In: 2012 international conference on advanced computer science applications and technologies (ACSAT). IEEE, pp 116–121

  23. Gutub A, Al-Juaid N, Khan E (2017) Counting-based secret sharing technique for multimedia applications. MTAP, pp 1–29, ISSN 1573-7721

  24. Hong D, Lee J-K, Kim D-C, Kwon D, Ryu KH, Lee D-G (2014) LEA: a 128-bit block cipher for fast encryption on common processors. In: Information security applications. Springer, pp 3–27

  25. Huang F, Feng Y (2009) Security analysis of image encryption based on twodimensional chaotic maps and improved algorithm. Front Electr Electron Eng Chin 4(1):5–9

    Article  Google Scholar 

  26. Huang C K, Liao C-W, Hsu S L, Jeng Y C (2013) Implementation of gray image encryption with pixel shuffling and gray-level encryption by single chaotic system. Telecommun Syst 52(2):563–571

    Google Scholar 

  27. Janakiraman S, Thenmozhi K, Rayappan JBB, Amirtharajan R (2018) Lightweight chaotic image encryption algorithm for real-time embedded system: implementation and analysis on 32-bit microcontroller. Microprocess Microsyst 56 (Supplement C):1–12

    Article  Google Scholar 

  28. Koo BW, Jang HS, Song JH (2006) On constructing of a 32×32 binary matrix as a diffusion layer for a 256-bit block cipher. Springer, Berlin, pp 51–64

    MATH  Google Scholar 

  29. Kumar A, Ghose M K (2011) Extended substitution-diffusion based image cipher using chaotic standard map. Commun Nonlinear Sci Numer Simul 16(1):372–382

    Article  MathSciNet  MATH  Google Scholar 

  30. Kumar M, Pal SK, Panigrahi A (2014) FeW: a lightweight block cipher. IACR Cryptology ePrint Archive 326

  31. Laiphrakpam DS, Khumanthem M S (2017) A robust image encryption scheme based on chaotic system and elliptic curve over finite field. Multimed Tools Appl 77(7):8629–8652

  32. Li S, Zheng X (2002) Cryptanalysis of a chaotic image encryption method. In: IEEE international symposium on circuits and systems, 2002. ISCAS 2002, vol 2. IEEE, pp II–708

  33. Li C, Chen MZQ, Lo K-T (2011) Breaking an image encryption algorithm based on chaos. Int J Bifurcation Chaos 21(7):2067–2076

    Article  MATH  Google Scholar 

  34. Massoudi A, Lefebvre F, De Vleeschouwer C, Macq B, Quisquater J-J (2008) Overview on selective encryption of image and video: challenges and perspectives. EURASIP J Inf Secur 2008:5

    Google Scholar 

  35. McKay K A, Bassham LE, Turan M S, Mouha NW (2017) Report on lightweight cryptography. NIST Interagency/Internal Report (NISTIR)-8114

  36. Mondal B, Mandal T (2017) A light weight secure image encryption scheme based on chaos & dna computing. J King Saud University - Comput Inf Sci 29(4):499–504

    Google Scholar 

  37. Noura H, Martin S, Al Agha K, Erss-rlnc KC (2014) Efficient and robust secure scheme for random linear network coding. Comput Netw 75:99–112

    Article  Google Scholar 

  38. Noura H, Sleem L, Noura M, Mansour MM, Chehab A, Couturier R (2017) A new efficient lightweight and secure image cipher scheme. Multimedia Tools and Applications

  39. O’Melia S, Elbirt AJ (2010) Enhancing the performance of symmetric-key cryptography via instruction set extensions. IEEE Trans Very Large Scale Integr VLSI Syst 18(11):1505–1518

    Article  Google Scholar 

  40. Paar C, Pelzl J (2009) Understanding cryptography: a textbook for students and practitioners. Springer Science & Business Media

  41. Pradeep L N, Bhattacharjya A (2013) Random key and key dependent s-box generation for aes cipher to overcome known attacks. In: International symposium on security in computing and communication. Springer, pp 63–69

  42. Rhouma R, Solak E, Belghith S (2010) Cryptanalysis of a new substitution–diffusion based image cipher. Commun Nonlinear Sci Numer Simul 15 (7):1887–1892

    Article  MathSciNet  MATH  Google Scholar 

  43. Rubio-González C, Gunawi HS, Liblit B, Arpaci-Dusseau RH, Arpaci-Dusseau AC (2009) Error propagation analysis for file systems. In: ACM sigplan notices, vol 44. ACM, pp 270–280

  44. Seyedzade SM, Mirzakuchaki S, Atani RE (2010) A novel image encryption algorithm based on hash function. In: 2010 6th Iranian machine vision and image processing (MVIP). IEEE, pp 1–6

  45. Seyedzadeh S , Mirzakuchaki S (2012) A fast color image encryption algorithm based on coupled two-dimensional piecewise chaotic map. Signal Process 92(5):1202–1215

    Article  Google Scholar 

  46. Shibutani K, Isobe T, Hiwatari H, Mitsuda A, Akishita T, Shirai T (2011) Piccolo: an ultra-lightweight blockcipher. In: Cryptographic hardware and embedded systems–CHES 2011. Springer, pp 342–357

  47. Suzaki T, Minematsu K, Morioka S, Kobayashi E (2013) TWINE: a lightweight block cipher for multiple platforms. In: Knudsen LR, Wu H (eds) Selected areas in cryptography, volume 7707 of lecture notes in computer science. Springer, Berlin, pp 339–354

  48. Tong X, Cui M, Wang Z (2009) A new feedback image encryption scheme based on perturbation with dynamical compound chaotic sequence cipher generator. Opt Commun 282(14):2722–2728

    Article  Google Scholar 

  49. VanVoorhis CRW, Morgan BL (2007) Understanding power and rules of thumb for determining sample sizes. Tutor Quant Methods Psychol 3(2):43–50

    Article  Google Scholar 

  50. Wadi S M, Zainal N (2014) High definition image encryption algorithm based on aes modification. Wirel Pers Commun 79(2):811–829

    Article  Google Scholar 

  51. Wu W, Zhang L (2011) LBlock: a lightweight block cipher. In: Applied cryptography and network security. Springer, pp 327–344

  52. Xu S, Wang Y, Wang J, Tian M (2008) Cryptanalysis of two chaotic image encryption schemes based on permutation and xor operations. In: International conference on computational intelligence and security, 2008. CIS’08, vol 2. IEEE, pp 433–437

  53. Zhang Y-Q, Wang X-Y (2014) Analysis and improvement of a chaos-based symmetric image encryption scheme using a bit-level permutation. Nonlinear Dyn 77 (3):687–698

    Article  Google Scholar 

  54. Zhu Z-L, Zhang W, Wong K-Wo, Hai Y (2011) A chaos-based symmetric image encryption scheme using a bit-level permutation. Inf Sci 181(6):1171–1186

    Article  Google Scholar 

Download references

Acknowledgements

This paper is partially supported with funds from the Maroun Semaan Faculty of Engineering and Architecture at the American University of Beirut and also from the EIPHI Graduate School (contract “ANR-17-EURE-0002”).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Raphaël Couturier.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Noura, H., Chehab, A., Noura, M. et al. Lightweight, dynamic and efficient image encryption scheme. Multimed Tools Appl 78, 16527–16561 (2019). https://doi.org/10.1007/s11042-018-7000-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-018-7000-7

Keywords

Navigation