Skip to main content
Log in

An efficient image encryption scheme using elementary cellular automata with novel permutation box

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Digital image communication over public networks requires a high level of security to protect picture elements that represent information. Security is an important and challenging issue that can be solved using cryptography techniques. Generally, image encryption techniques are based on multiple rounds and iterations. In this paper, a secured lightweight cryptosystem is designed based on lookup table operations that reduce computational overhead, resource requirement and power consumption compared to traditional security mechanisms. In this context, one-dimensional elementary cellular automaton has been combined with Henon chaotic map to design a cryptosystem, which can produce unprecedented results in cryptography. Initially, state attractors for rule space are investigated and analyzed in Wolfram’s cellular automata to extract the properties and functional abilities to perform cryptographic operations. A novel algorithm of keyed transposition cipher is applied to digital image in P-Box module to produce shuffled image. Then, the extracted properties of ECA are preserved in a tabular form and further used in the diffusion process. Based on the simulation and comparison with other existing mechanisms, it is evident that the proposed algorithm is promising and obstructive to all kinds of statistical attacks, and it yields security primacy in various areas of cryptography. Encryption/Decryption is based on indexed based lookup tables principal using ECA and can be easily implemented using logic gates. The proposed algorithm provides confidentiality and can be adopted in IoT networks that require lightweight cryptography modules. Experimental results of color and gray images demonstrate flourishing results in the real-time environment of cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Abdo AA, Lian S, Ismail IA, Amin M, Diab H (2013) A cryptosystem based on elementary cellular automata. Commun Nonlinear Sci Numer Simul 18(1):136–147. https://doi.org/10.1016/j.cnsns.2012.05.023

    Article  MathSciNet  MATH  Google Scholar 

  2. Abdulla AA (2015) Exploiting similarities between secret and cover images for improved embedding efficiency and security in digital steganography. Doctoral dissertation University of Buckingham. http://bear.buckingham.ac.uk/id/eprint/149

  3. Ahlawat S, Choudhary A, Nayyar A, Singh S, Yoon B (2020) Improved Handwritten Digit Recognition Using Convolutional Neural Networks (CNN). Sensors 20(12):3344. https://doi.org/10.3390/s20123344

  4. Ahmad J, Khan MA, Ahmed F, Khan JS (2017) A novel image encryption scheme based on orthogonal matrix, skew tent map, and XOR operation. Neural Comput & Applic 30(12):3847–3857. https://doi.org/10.1007/s00521-017-2970-3

    Article  Google Scholar 

  5. Azza AA, Lian S (2020) Multi-secret image sharing based on elementary cellular automata with steganography. Multimed Tools Appl 79.29–30:21241–21264. https://doi.org/10.1007/s11042-020-08823-8

    Article  Google Scholar 

  6. Babaei A, Motameni H, Enayatifar R (2020) A new permutation-diffusion-based image encryption technique using cellular automata and DNA sequence. Optik 203:164000. https://doi.org/10.1016/j.ijleo.2019.164000

    Article  Google Scholar 

  7. Baek J, Wang L, Yang J (2018) A privacy preserving and fine-grained access control scheme in DaaS based on efficient DSP re-encryption. Int J High Perform Comput Networking 11(3):231. https://doi.org/10.1504/ijhpcn.2018.10012999

    Article  Google Scholar 

  8. Bhattacharjee K, Naskar N, Roy S, Das S (2018) A survey of cellular automata: types, dynamics, non-uniformity and applications. Nat Comput 19(2):433–461. https://doi.org/10.1007/s11047-018-9696-8

    Article  MathSciNet  Google Scholar 

  9. Borriello E, Imari Walker S (2017) An Information-Based Classification of Elementary Cellular Automata. Complexity 2017:1–8. https://doi.org/10.1155/2017/1280351

    Article  MathSciNet  MATH  Google Scholar 

  10. Chai X (2017) An image encryption algorithm based on bit level Brownian motion and new chaotic systems. Multimed Tools Appl 76(1):1159–1175. https://doi.org/10.1007/s11042-015-3088-1

  11. Dooley JF (n.d.) Cipher Mysteries,” History of Cryptography and Cryptanalysis. Springer International Publishing, pp. 263–292, doi: https://doi.org/10.1007/978-3-319-90443-6_16.

  12. Enayatifar R, Guimarães FG, Siarry P (2019) Index-based permutation-diffusion in multiple-image encryption using DNA sequence. Opt Lasers Eng 115:131–140. https://doi.org/10.1016/j.optlaseng.2018.11.017

    Article  Google Scholar 

  13. Flores-Gallegos N (2016) A new approach of Shannon’s entropy in atoms. Chem Phys Lett 650:57–59. https://doi.org/10.1016/j.cplett.2016.02.061

    Article  Google Scholar 

  14. Gadekallu TR, Khare N, Bhattacharya S, Singh S, Maddikunta PKR, Srivastava G, (2020), “Deep neural networks to predict diabetic retinopathy,” J Ambient Intell Humaniz Comput, doi: https://doi.org/10.1007/s12652-020-01963-7.

  15. Gadekallu TR, Rajput DS, Reddy MPK, Lakshmanna K, Bhattacharya S, Singh S, Jolfaei A, Alazab M, (2020), “A novel PCA–whale optimization-based deep neural network model for classification of tomato plant diseases using GPU,” J Real-Time Image Proc, doi: https://doi.org/10.1007/s11554-020-00987-8.

  16. Gardner M (1970) Mathematical games. Sci Am 223(4):120–123. https://doi.org/10.1038/scientificamerican1070-120

    Article  Google Scholar 

  17. Ghazanfaripour H, Broumandnia A (2020) Designing a digital image encryption scheme using chaotic maps with prime modular. Opt Laser Technol 131:106339. https://doi.org/10.1016/j.optlastec.2020.106339

    Article  Google Scholar 

  18. Gupta BB, Tewari A (2019) A novel ECC-based lightweight authentication protocol for internet of things devices. Int J High Perform Comput Networking 15.1/2:106. https://doi.org/10.1504/ijhpcn.2019.10025215

    Article  Google Scholar 

  19. Hussain S, Chaudhry SA (2019) Comments on ‘Biometrics-Based Privacy-Preserving User Authentication Scheme for Cloud-Based Industrial Internet of Things Deployment. IEEE Internet Things J 6(6):10936–10940. https://doi.org/10.1109/jiot.2019.2934947

    Article  Google Scholar 

  20. Jadhav R, VV (2017) Security issues and solutions in wireless sensor networks. Int J Comput Appl 162(2):14–19. https://doi.org/10.5120/ijca2017913256

    Article  Google Scholar 

  21. Jin J (2012) An image encryption based on elementary cellular automata. Opt Lasers Eng 50(12):1836–1843. https://doi.org/10.1016/j.optlaseng.2012.06.002

    Article  Google Scholar 

  22. Kamilya S, Das S (2018) A study of Chaos in cellular automata. Int J Bifurcation Chaos 28(03):1830008. https://doi.org/10.1142/s0218127418300082

    Article  MathSciNet  MATH  Google Scholar 

  23. Kaushik S, Gandhi C (2019) Ensure hierarchal identity based data security in cloud environment. Int J Cloud Appl Comput 9(4):21–36. https://doi.org/10.4018/ijcac.2019100102

    Article  Google Scholar 

  24. Kemeny JG (1967) Theory of self-reproducing automata. John von Neumann. Edited by Arthur W. Burks. University of Illinois Press, Urbana, 1966. 408 pp., illus. $10. Science 157(3785):180. https://doi.org/10.1126/science.157.3785.180

    Article  Google Scholar 

  25. Kumar A, Raghava NS (2020) Selective colour image encryption using Hénon chaotic system with a keyless substitution cipher. Eng Appl Sci Res 47(1):66–76

    Google Scholar 

  26. Li C, Luo G, Qin K, Li C (2016) An image encryption scheme based on chaotic tent map. Nonlinear Dyn 87(1):127–133. https://doi.org/10.1007/s11071-016-3030-8

    Article  MathSciNet  Google Scholar 

  27. Li Y, Wang C, Chen H (2017) A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt Lasers Eng 90:238–246. https://doi.org/10.1016/j.optlaseng.2016.10.020

  28. Mayer RE (2002) Multimedia learning, in Psychology of learning and motivation, 41, Elsevier, pp. 85–139

  29. McAndrew A (2016) Introduction to cryptography with open-source software. CRC Press, doi: https://doi.org/10.1201/9781439825716

  30. McGee AR, Chandrashekhar U, Richman SH (2004) Using ITU-T X.805 for comprehensive network security assessment and planning, 11th International Telecommunications Network Strategy and Planning Symposium. NETWORKS,. IEEE, doi: https://doi.org/10.1109/netwks.2004.240993.

  31. Moran A, Frasser CF, Roca M, Rossello JL (2020) Energy-efficient pattern recognition hardware with elementary cellular automata. IEEE Trans Comput 69(3):392–401. https://doi.org/10.1109/tc.2019.2949300

    Article  MathSciNet  MATH  Google Scholar 

  32. (2019), MSB based Cellular Automata for Edge Detection, Int J Innov Technol Explor Eng, 8.9, pp. 1354–1358, doi: https://doi.org/10.35940/ijitee.i7491.078919.

  33. Murugan B, Nanjappa Gounder AG (2016) Image encryption scheme based on block-based confusion and multiple levels of diffusion. IET Comput Vis 10(6):593–602. https://doi.org/10.1049/iet-cvi.2015.0344

    Article  Google Scholar 

  34. Parker AT, Short KM (2001) Reconstructing the keystream from a chaotic encryption scheme. IEEE Trans Circuits Systems I Fund Theory Appl 48(5):624–630. https://doi.org/10.1109/81.922466

    Article  MathSciNet  MATH  Google Scholar 

  35. Ravichandran D, Malayappan S, Manavalan R, Madhuri P, Amirtharajan R (2019) A 3D Key for Encrypting 2D Images - A DNA Melded Chaotic Approach, International conference on vision towards emerging trends in communication and networking (ViTECoN). IEEE, doi: https://doi.org/10.1109/vitecon.2019.8899349.

  36. Rey AM (n.d.) Message Authentication Protocol Based on Cellular Automata, Lecture Notes in Computer Science. Springer Berlin Heidelberg, pp. 52–60, doi: https://doi.org/10.1007/978-3-540-71805-5_6.

  37. Riahi Sfar A, Natalizio E, Challal Y, Chtourou Z (2018) A roadmap for security challenges in the internet of things. Digit Commun Netw 4(2):118–137. https://doi.org/10.1016/j.dcan.2017.04.003

    Article  Google Scholar 

  38. Roy S, Rawat U, Sareen HA, Nayak SK (2020) IECA: an efficient IoT friendly image encryption technique using programmable cellular automata. J Ambient Intell Humaniz Comput 11:5083–5102. https://doi.org/10.1007/s12652-020-01813-6

    Article  Google Scholar 

  39. Sanchez-Avila C, Sanchez-Reillol R (n.d.) The Rijndael block cipher (AES proposal): a comparison with DES,” Proceedings IEEE 35th Annual 2001 International Carnahan Conference on Security Technology (Cat. No.01CH37186). IEEE, doi: https://doi.org/10.1109/ccst.2001.962837.

  40. Seredynski F, Bouvry P, Zomaya AY (2004) Cellular automata computations and secret key cryptography. Parallel Comput 30.5–6:753–766. https://doi.org/10.1016/j.parco.2003.12.014

    Article  MathSciNet  MATH  Google Scholar 

  41. Shifa A, Asghar MN, Fleury M (2016) Multimedia security perspectives in IoT, in 2016 Sixth International Conference on Innovative Computing Technology (INTECH), pp. 550–555

  42. Singh S, Sharma PK, Moon SY, Park JH (2017) Advanced lightweight encryption algorithms for IoT devices: survey, challenges and solutions, J Ambient Intell Humaniz Comput, doi: https://doi.org/10.1007/s12652-017-0494-4.

  43. Sreelaja NK, Pai GAV (2012) Stream cipher for binary image encryption using ant Colony optimization based key generation. Appl Soft Comput 12(9):2879–2895

    Article  Google Scholar 

  44. Wolfram S (n.d.) Cryptography with Cellular Automata, Lecture Notes in Computer Science. Springer Berlin Heidelberg, pp. 429–432, doi: https://doi.org/10.1007/3-540-39799-x_32.

  45. Zheng Q, Wang X, Khurram Khan M, Zhang W, Gupta BB, Guo W (2018) A lightweight authenticated encryption scheme based on chaotic SCML for railway cloud service. IEEE Access 6:711–722. https://doi.org/10.1109/access.2017.2775038

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ashish Kumar.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Kumar, A., Raghava, N.S. An efficient image encryption scheme using elementary cellular automata with novel permutation box. Multimed Tools Appl 80, 21727–21750 (2021). https://doi.org/10.1007/s11042-021-10750-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-10750-1

Keywords

Navigation