Skip to main content
Log in

A novel image encryption method for e-governance application using elliptic curve pseudo random number and chaotic random number sequence

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

Image encryption is gaining popularity due to the rapid use of internet technology. Security attacks on the image can occur when images are shared through the internet. E-governance generates important documents with images like identity cards, admit cards, and medical reports. An attacker can steal the image data. An attacker can modify or alter the documents using their own images to create duplicate documents. So, image encryption is a must to prevent the security and privacy of images. In this paper, a novel image encryption method using elliptic curve pseudo-random number is proposed for image data transfer in E-governance. The encryption method creates the cipher image with secp256r1 elliptic curve points and a map table. The map table consists of bit positions as index numbers. In the decryption phase, the receiver decodes the cipher image complementing index numbers in the map table. The map table is also encrypted and decrypted with a chaotic sequence. Our method gives better results than other image encryption methods, according to bits per pixels, entropy, correlation of adjacent pixels, histogram analysis, peak signal to noise ratio, unified average changing intensity, encryption, and decryption time. The experimental results prove the proposed method’s effectiveness and security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Abdelfatah RI (2019) Secure image transmission using chaotic-enhanced elliptic curve cryptography. IEEE Access 8:3875–3890

    Article  Google Scholar 

  2. Abdulla AA (2015) Exploiting similarities between secret and cover images for improved embedding efficiency and security in digital steganography (Doctoral dissertation, University of Buckingham)

  3. Abdulla AA, Sellahewa H, Jassim SA (2014) Stego quality enhancement by message size reduction and fibonacci bit-plane mapping. In: International conference on research in security standardisation. Springer, Cham, pp 151–166

  4. Akhavan A, Samsudin A, Akhshani A (2017) Cryptanalysis of an image encryption algorithm based on DNA encoding. Opt Laser Technol 95:94–99

    Article  Google Scholar 

  5. Amin R, Islam SH, Biswas GP, Khan MK, Leng L, Kumar N (2016) Design of an anonymity-preserving three-factor authenticated key exchange protocol for wireless sensor networks. Comput Netw 101:42–62

    Article  Google Scholar 

  6. Arab A, Rostami MJ, Ghavami B (2019) An image encryption method based on chaos system and AES algorithm. J Supercomput 75(10):6663–6682

    Article  Google Scholar 

  7. Bendaoud S, Amounas F, El Kinani EH (2019) A new image encryption scheme based on enhanced elliptic curve cryptosystem using DNA computing. In: Proceedings of the 2nd international conference on networking, information systems & security, pp 1–5

  8. Çavuşoğlu Ü, Kaçar S, Pehlivan I, Zengin A (2017) Secure image encryption algorithm design using a novel chaos based S-Box. Chaos Solitons Fractals 95:92–101

    Article  Google Scholar 

  9. Certicom SEC (2000) Sec 2: recommended elliptic curve domain parameters. In: Proceeding of standards for efficient cryptography, Version 1

  10. Dawahdeh ZE, Yaakob SN, Sagheer AM (2015) Modified ElGamal elliptic curve cryptosystem using hexadecimal representation. Indian J Sci Technol 8 (15):1–8

    Article  Google Scholar 

  11. Dawahdeh ZE, Yaakob SN, Bin Othman RR (2018) A new image encryption technique combining Elliptic Curve Cryptosystem with Hill Cipher. J King Saud University-Comput Inf Sci 30(3):349–355

    Google Scholar 

  12. Fang X, Wu Y (2017) Investigation into the elliptic curve cryptography. In: 2017 3Rd international conference on information management (ICIM). IEEE, pp 412–415

  13. Gayoso Martínez V, Hernández Encinas L, Sánchez Ávila C (2010) A survey of the elliptic curve integrated encryption scheme

  14. Gong L, Qiu K, Deng C, Zhou N (2019) An image compression and encryption algorithm based on chaotic system and compressive sensing. Opt Laser Technol 115:257–267

    Article  Google Scholar 

  15. Gupta K, Silakari S, Gupta R, Khan SA (2009) An ethical way of image encryption using ECC. In: 2009 First international conference on computational intelligence, communication systems and networks. IEEE, pp 342–345

  16. Hafsa A, Sghaier A, Machhout M, Malek J (2019) A new security approach to support the operations of ECC and AES Algorithms on FPGA. In: 2019 19th International conference on sciences and techniques of automatic control and computer engineering (STA). IEEE, pp 95–100

  17. Hayat U, Azam NA (2019) A novel image encryption scheme based on an elliptic curve. Sig Process 155:391–402

    Article  Google Scholar 

  18. HS SK, Panduranga HT (2012) Encryption approach for images using bits rotation reversal and extended hill cipher techniques. Int J Comput Appl 59(16)

  19. Kolhekar M, Jadhav A (2011) Implementation of elliptic curve cryptography on text and image. Int J Enterp Comput Bus Syst 1(2)

  20. Leng L, Teoh ABJ (2015) Alignment-free row-co-occurrence cancelable palmprint fuzzy vault. Pattern Recogn 48(7):2290–2303

    Article  Google Scholar 

  21. Leng L, Teoh ABJ, Li M, Khan MK (2014) Analysis of correlation of 2DPalmhash Code and orientation range suitable for transposition. Neurocomputing 131:377–387

    Article  Google Scholar 

  22. Leng L, Teoh ABJ, Li M, Khan MK (2014) A remote cancelable palmprint authentication protocol based on multi-directional two-dimensional PalmPhasor-fusion. Secur Commun Netw 7(11):1860–1871

    Article  Google Scholar 

  23. Leng L, Teoh ABJ, Li M, Khan MK (2015) Orientation range of transposition for vertical correlation suppression of 2DPalmphasor Code. Multimed Tools Appl 74(24):11683–11701

    Article  Google Scholar 

  24. Li X, Chen J, Qin D, Wan W (2010) Research and realization based on hybrid encryption algorithm of improved AES and ECC. In: 2010 International conference on audio, language and image processing. IEEE, pp 396–400

  25. Li C, Luo G, Qin K, Li C (2017) An image encryption scheme based on chaotic tent map. Nonlinear Dyn 87(1):127–133

    Article  Google Scholar 

  26. Li Y, Wang C, Chen H (2017) A hyper-chaos-based image encryption algorithm using pixel-level permutation and bit-level permutation. Opt Lasers Eng 90:238–246

    Article  Google Scholar 

  27. Liu H, Wang X (2010) Color image encryption based on one-time keys and robust chaotic maps. Comput Math Appl 59(10):3320–3327

    Article  MathSciNet  Google Scholar 

  28. Liu H, Wang X (2011) Color image encryption using spatial bit-level permutation and high-dimension chaotic system. Opt Commun 284(16–17):3895–3903

    Article  Google Scholar 

  29. McAteer I, Ibrahim A, Zheng G, Yang W, Valli C (2019) Integration of biometrics and steganography: a comprehensive review. Technologies 7 (2):34

    Article  Google Scholar 

  30. Panduranga HT (2012) Advanced partial image encryption using two-stage hill cipher technique. Int J Comput Appl 60(16)

  31. Parvaz R, Zarebnia M (2018) A combination chaotic system and application in color image encryption. Opt Laser Technol 101:30–41

    Article  Google Scholar 

  32. Rewagad P, Pawar Y (2013) Use of digital signature with diffie hellman key exchange and AES encryption algorithm to enhance data security in cloud computing. In: 2013 International conference on communication systems and network technologies. IEEE, pp 437–439

  33. Reyad O, Kotulski Z (2015) Image encryption using koblitz’s encoding and new mapping method based on elliptic curve random number generator. In: International conference on multimedia communications, services and security. Springer, Cham, pp 34–45

  34. Salleh M, Ibrahim S, Isnin IF (2003) Image encryption algorithm based on chaotic mapping. Jurnal Teknologi 39(1):1–12

    Google Scholar 

  35. Shaikh JR, Nenova M, Iliev G, Valkova-Jarvis Z (2017) Analysis of standard elliptic curves for the implementation of elliptic curve cryptography in resource-constrained E-commerce applications. In: 2017 IEEE international conference on microwaves, antennas, communications and electronic systems (COMCAS). IEEE, pp 1–4

  36. Shankar K, Eswaran P (2016) RGB-Based secure share creation in visual cryptography using optimal elliptic curve cryptography technique. J Circ Syst Comput 25(11):1650138

    Article  Google Scholar 

  37. Singh LD, Singh KM (2015) Image encryption using elliptic curve cryptography. Procedia Comput Sci 54:472–481

    Article  Google Scholar 

  38. Suárez-Albela M, Fernández-Caramés TM, Fraga-Lamas P, Castedo L (2018) A practical performance comparison of ECC and RSA for resource-constrained IoT devices. In: 2018 Global internet of things summit (GIoTS). IEEE, pp 1–6

  39. Tawalbeh LA, Mowafi M, Aljoby W (2013) Use of elliptic curve cryptography for multimedia encryption. IET Inf Secur 7(2):67–74

    Article  Google Scholar 

  40. Toughi S, Fathi MH, Sekhavat YA (2017) An image encryption scheme based on elliptic curve pseudo random and advanced encryption system. Sig Process 141:217–227

    Article  Google Scholar 

  41. ur Rehman A, Liao X, Kulsoom A, Abbas SA (2015) Selective encryption for gray images based on chaos and DNA complementary rules. Multimed Tools Appl 74(13):4655–4677

    Article  Google Scholar 

  42. Wang X, Gao S (2020) Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory. Inf Sci 507:16–36

    Article  MathSciNet  Google Scholar 

  43. Wang X, Gao S (2020) Image encryption algorithm based on the matrix semi-tensor product with a compound secret key produced by a Boolean network. Inf Sci 539:195–214

    Article  MathSciNet  Google Scholar 

  44. Wang X, Liu L, Zhang Y (2015) A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt Lasers Eng 66:10–18

    Article  Google Scholar 

  45. Wang XY, Yang L, Liu R, Kadir A (2010) A chaotic image encryption algorithm based on perceptron model. Nonlinear Dyn 62(3):615–621

    Article  MathSciNet  Google Scholar 

  46. Wang XY, Zhang YQ, Bao XM (2015) A novel chaotic image encryption scheme using DNA sequence operations. Opt Lasers Eng 73:53–61

    Article  Google Scholar 

  47. Wang X, Feng L, Zhao H (2019) Fast image encryption algorithm based on parallel computing system. Inf Sci 486:340–358

    Article  Google Scholar 

  48. Xian Y, Wang X (2020) Fractal sorting matrix and its application on chaotic image encryption. Inf Sci 547:1154–1169

    Article  MathSciNet  Google Scholar 

  49. Zhang YQ, Wang XY (2014) A symmetric image encryption algorithm based on mixed linear–nonlinear coupled map lattice. Inf Sci 273:329–351

    Article  Google Scholar 

  50. Zhang Q, Guo L, Wei X (2010) Image encryption using DNA addition combining with chaotic maps. Math Comput Model 52(11–12):2028–2035

    Article  MathSciNet  Google Scholar 

  51. Zhang X, Zhou Z, Niu Y (2018) An image encryption method based on the Feistel network and dynamic DNA encoding. IEEE Photon J 10(4):1–14

    Google Scholar 

  52. Zhao Z, Zhang X (2013) ECC-Based image encryption using code computing. In: Proceedings of the 2012 international conference on communication, electronics and automation engineering. Springer, Berlin, pp 859–865

  53. Zhu C, Sun K (2018) Cryptanalyzing and improving a novel color image encryption algorithm using RT-enhanced chaotic tent maps. IEEE Access 6:18759–18770

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Subhajit Adhikari.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Adhikari, S., Karforma, S. A novel image encryption method for e-governance application using elliptic curve pseudo random number and chaotic random number sequence. Multimed Tools Appl 81, 759–784 (2022). https://doi.org/10.1007/s11042-021-11323-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-021-11323-y

Keywords

Navigation