Skip to main content
Log in

A novel efficient image encryption algorithm based on affine transformation combine with linear fractional transformation

  • Published:
Multidimensional Systems and Signal Processing Aims and scope Submit manuscript

Abstract

Algebraic structures and their hardware–software implementation gain considerable attention in the field of information security and coding theory. Research progress in the applications of arithmetic properties of algebraic structures is being frequently made. These structures are mostly useful in improvement of the cryptographic algorithms. A novel technique is given to design a cryptosystem responsible for lossless for image encryption. The proposed scheme is for the RGB image whose pixels are considered as 24 binary bits, accordingly a unique arrangement for the construction of S-boxes over a Galois field \( GF\left( {2^{9} } \right) \) is employed. Consequently, it generates multiple different S-boxes with excellent cryptographic characteristic and hence confusing process of the cryptosystem has been working. Whereas the diffusion process in this cryptosystem is based on Affine transformation over a unit elements of an integers modulo ring \( {\mathbb{Z}}_{n} \). The scrambling of the image data through the Affine transformation escalate the security asset, avoid computational effort and abbreviated the time complexity. In addition, the simulation test and comparative scrutinize illustrate that the proposed scheme is highly sensitive, large keyspace, excellent statistical properties and secure against differential attacks. Therefore, the proposed algorithm is valuable for confidential communication. Furthermore, due to the arithmetic properties of algebraic structures, the proposed scheme would be easily implemented, secure and fast enough to be utilized in real-world applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  • Alvarez, G., & Li, S. J. (2006). Some basic cryptographic requirements for a chaos-based cryptosystem. International Journal of Bifurcation and Chaos,16(8), 2129–2151.

    Article  MathSciNet  MATH  Google Scholar 

  • Amin, M., Faragallah, O. S., & Abd El-Latif, A. A. (2010). A chaotic block cipher algorithm for image cryptosystems. Communications in Nonlinear Science and Numerical Simulation,15(11), 3484–3497.

    Article  MathSciNet  MATH  Google Scholar 

  • Awad, A., & Awad, D. (2010). Efficient image chaotic encryption algorithm with no propagation error. ETRI Journal,32(5), 774–783.

    Article  Google Scholar 

  • Behnia, S., Akhshani, A., Mahmodi, H., & Akhavan, A. (2008). A novel algorithm for image encryption based on a mixture of chaotic maps. Chaos, Solitons & Fractals,35(2), 408–419.

    Article  MathSciNet  MATH  Google Scholar 

  • Belazi, A., El-Latif, A. A. A., & Belghith, S. (2016). A novel image encryption scheme based on substitution-permutation network and chaos. Signal Processing,128, 155–170.

    Article  Google Scholar 

  • Chai, X., Fu, X., Gan, Z., Lu, Y., & Chen, Y. (2018). A color image cryptosystem based on dynamic DNA encryption and chaos. Journal of Signal Processing,155(2019), 44–62.

    Google Scholar 

  • Chai, X. L., Gan, Z. H., Lu, Y., Zhang, M. H., & Chen, Y. R. (2016). A novel color image encryption algorithm based on genetic recombination and the four-dimensional memristive hyperchaotic system. Chinese Physics B,25(10), 100503.

    Article  Google Scholar 

  • Chiaraluce, F., Ciccarelli, L., Gambi, E., Pierleoni, P., & Reginelli, M. (2002). A new chaotic algorithm for video encryption. IEEE Transactions on Consumer Electronics,48(4), 838–844.

    Article  Google Scholar 

  • Daemen, J., & Rijmen, V. (2002). The design of Rijndael: AES—the advanced encryption standard. Berlin: Springer.

    Book  MATH  Google Scholar 

  • Dong, C. (2014). Color image encryption using one-time keys and coupled chaotic systems. Signal Processing: Image Communication,29, 628–640.

    Google Scholar 

  • Fridrich, J. (1998). Symmetric ciphers based on two-dimensional chaotic maps. International Journal of Bifurcation and Chaos,8(6), 1259–1284.

    Article  MathSciNet  MATH  Google Scholar 

  • Gan, Z., Chai, X., Yuan, K., & Lu, Y. (2018a). A novel image encryption algorithm based on LFT based S-boxes and chaos. Multimedia Tools and Applications,77(7), 8759–8783.

    Article  Google Scholar 

  • Gan, Z., Chai, X., Zhang, M., & Lu, Y. (2018b). A double color image encryption scheme based on three-dimensional Brownian motion. Multimedia Tools and Applications,77(21), 27919–27953.

    Article  Google Scholar 

  • Gao, T. G., & Chen, Z. Q. (2008). A new image encryption algorithm based on hyper-chaos. Physics Letters A,372(4), 394–400.

    Article  MATH  Google Scholar 

  • Hussain, I., & Gondal, M. A. (2014). An extended image encryption using chaotic coupled map and S-box transformation. Nonlinear Dynamics,76(2), 1355–1363.

    Article  Google Scholar 

  • Hussain, I., Shah, T., & Gondal, M. A. (2012). Image encryption algorithm based on PGL (2, GF (28)) S-boxes and TD-ERCS chaotic sequence. Nonlinear Dynamics,70(1), 181–187.

    Article  MathSciNet  Google Scholar 

  • Li, S., Chen, G., & Zheng, X. (2005). Chaos-based encryption for digital images and videos. Multimedia security handbook, chapter 4 (pp. 133–167). Boca Raton: CRC Press.

    Google Scholar 

  • Li, S. J., Li, C. Q., Chen, G. R., Bourbakis, N. G., & Lo, K. T. (2008). General quantitative cryptanalysis of permutation-only multimedia ciphers against plain-image attacks. Signal Processing: Image Communication,23(3), 212–223.

    Google Scholar 

  • Li, C., Zhang, L. Y., Ou, R., Wong, K.-W., & Shu, S. (2012). Breaking a novel color image encryption algorithm based on chaos. Nonlinear Dynamics,70(4), 2383–2388.

    Article  MathSciNet  Google Scholar 

  • Lian, S. G., Sun, J. S., & Wang, Z. Q. (2005). A block cipher based on a suitable use of the chaotic standard map. Chaos, Solitons & Fractals,26(1), 117–129.

    Article  MATH  Google Scholar 

  • Liu, H. J., & Kadir, A. (2015). Asymmetric color image encryption scheme using 2D discrete-timemap. Signal Processing,113, 104–112.

    Article  Google Scholar 

  • Liu, H., Kadir, A., & Gong, P. (2015). A fast color image encryption scheme using one-time S-boxes based on complex chaotic system and random noise. Optics Communications,338, 340–347.

    Article  Google Scholar 

  • Liu, Y., Zhang, L. Y., Wang, J., Zhang, Y., & Wong, K.-W. (2016). Chosen-plaintext attack of an image encryption scheme based on modified permutation-diffusion structure. Nonlinear Dynamics,84(4), 2241–2250.

    Article  MATH  Google Scholar 

  • Naseer, Y., Shah, D., & Shah, T. (2019a). A novel approach to improve multimedia security utilizing 3D mixed chaotic map. Microprocessors and Microsystems. https://doi.org/10.1016/j.micpro.2018.12.003.

    Article  Google Scholar 

  • Naseer, Y., Shah, T., Shah, D., & Hussain, S. (2019b). A novel algorithm of constructing highly nonlinear sp-boxes. Cryptography,3(1), 6.

    Article  Google Scholar 

  • Norouzi, B., Mirzakuchaki, S., Seyedzadeh, S.-M., & Mosavi, M.-R. (2014). A simple, sensitive and secure image encryption algorithm based on hyper-chaotic system with only one round diffusion. Multimedia Tools and Applications,71(3), 1469–1497.

    Article  Google Scholar 

  • Patidar, V., Pareek, N. K., & Sud, K. K. (2009). A new substitution–diffusion-based image cipher using chaotic standard and logistic maps. Communications in Nonlinear Science and Numerical Simulation,14(7), 3056–3075.

    Article  Google Scholar 

  • Pisarchik, A. N., Flores-Carmona, N. J., & Carpio-Valadez, M. (2006). Encryption and decryption of images with chaotic map lattices. Chaos,16(3), 033118.

    Article  MathSciNet  MATH  Google Scholar 

  • Saberi, K. M., Mohammad, D., Rahim, M., & Yaghobi, M. (2014). Using 3-cell chaotic map for image encryption based on biological operations. Nonlinear Dynamics,75(3), 407–416.

    Article  Google Scholar 

  • Shah, T., & Shah, D. (2019). Construction of highly nonlinear S-boxes for degree 8 primitive irreducible polynomials over ℤ 2. Multimedia Tools and Applications,78(2), 1219–1234.

    Article  Google Scholar 

  • Shah, D., ul Haq, T., & Shah, T. (2018). Image encryption based on action of projective general linear group on a galois field GF (28). In 2018 international conference on applied and engineering mathematics (ICAEM). https://doi.org/10.1109/ICAEM.8536281.

  • Tuchman, W., IV. (1979). Hellman presents no shortcut solutions to the DES’. IEEE Spectrum,16(7), 40–41.

    Article  Google Scholar 

  • ur Rehman, A., Liao, X. F., Ashraf, R., Ullah, S., & Wang, H. W. (2018). A color image encryption technique using exclusive-OR with DNA complementary rules based on chaos theory and SHA-2. Optik,159, 348–367.

    Article  Google Scholar 

  • Ur Rehman, A., Liao, X., Kulsoom, A., & Abbas, S. A. (2015). Selective encryption for gray images based on chaos and DNA complementary rules. Multimedia Tools and Applications,74(13), 4655–4677.

    Article  Google Scholar 

  • Wang, X., Teng, L., & Qin, X. (2012). A novel colour image encryption algorithm based on chaos. Signal Processing,92(4), 1101–1108.

    Article  MathSciNet  Google Scholar 

  • Wang, X., & Wang, Q. (2014). A novel image encryption algorithm based on dynamic S-boxes constructed by chaos. Nonlinear Dynamics,75(3), 567–576.

    Article  Google Scholar 

  • Wang, Y., Wong, K. W., Liao, X. F., & Xiang, T. (2009a). A block cipher with dynamic S-boxes based on tent map. Communications in Nonlinear Science and Numerical Simulation,14(7), 3089–3099.

    Article  MathSciNet  MATH  Google Scholar 

  • Wang, Y., Wong, K. W., Liao, X. F., Xiang, T., & Chen, G. R. (2009b). A chaos-based image encryption algorithm with variable control parameters. Chaos, Solitons & Fractals,41(4), 1773–1783.

    Article  MATH  Google Scholar 

  • Wang, X. Y., Yang, L., Liu, R., & Kadir, A. (2015). A chaotic image encryption algorithm based on perceptron model. Nonlinear Dynamics,62(3), 615–621.

    Article  MathSciNet  MATH  Google Scholar 

  • Wong, K. W., Kwok, B. S. H., & Law, W. S. (2008). A fast image encryption scheme based on the chaotic standard map. Physics Letters A,372(15), 2645–2652.

    Article  MATH  Google Scholar 

  • Wu, X. J., Kan, H. B., & Kurths, J. (2015). A new color image encryption scheme based on DNA sequences and multiple improved 1D chaotic maps. Applied Soft Computing,37, 24–39.

    Article  Google Scholar 

  • Wu, J. H., Liao, X. F., & Yang, B. (2017). Color image encryption based on chaotic systems and elliptic curve ElGamal scheme. Signal Processing,141, 109–124.

    Article  Google Scholar 

  • Zhang, Y., Li, C., Li, Q., Zhang, D., & Shu, S. (2012). Breaking a chaotic image encryption algorithm based on perceptron model. Nonlinear Dynamics,69(3), 1091–1096.

    Article  MathSciNet  MATH  Google Scholar 

  • Zhang, Y., Li, Y., Wen, W., Wu, Y., & Che, J.-X. (2015). Deciphering an image cipher based on 3-cell chaotic map and biological operations. Nonlinear Dynamics,82(4), 1831–1837.

    Article  MathSciNet  Google Scholar 

  • Zhang, X., Mao, Y., & Zhao, Z. (2014a). An efficient chaotic image encryption based on alternate circular S-boxes. Nonlinear Dynamics,78(1), 359–369.

    Article  Google Scholar 

  • Zhang, Y., Xiao, D., Wen, W., & Li, M. (2014b). Breaking an image encryption algorithm based on hyper-chaotic system with only one round diffusion process. Nonlinear Dynamics,76(3), 1645–1650.

    Article  Google Scholar 

  • Zhu, Z. L., Zhang, W., Wong, K. W., & Yu, H. (2011). A chaos-based symmetric image encryption scheme using a bit-level permutation. Information Sciences,181(6), 1171–1186.

    Article  Google Scholar 

Download references

Acknowledgements

The authors extend their appreciation to the Deanship of Scientific Research at King Khalid University for funding this work through research groups program under Grant Number R.G.P. 2/58/40.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dawood Shah.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Shah, D., Shah, T. & Jamal, S.S. A novel efficient image encryption algorithm based on affine transformation combine with linear fractional transformation. Multidim Syst Sign Process 31, 885–905 (2020). https://doi.org/10.1007/s11045-019-00689-w

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11045-019-00689-w

Keywords

Navigation