Abstract

Bit-level and pixel-level methods are two classifications for image encryption, which describe the smallest processing elements manipulated in diffusion and permutation respectively. Most pixel-level permutation methods merely alter the positions of pixels, resulting in similar histograms for the original and permuted images. Bit-level permutation methods, however, have the ability to change the histogram of the image, but are usually not preferred due to their time-consuming nature, which is owed to bit-level computation, unlike that of other permutation techniques. In this paper, we introduce a new image encryption algorithm which uses binary bit-plane scrambling and an SPD diffusion technique for the bit-planes of a plain image, based on a card game trick. Integer values of the hexadecimal key SHA-512 are also used, along with the adaptive block-based modular addition of pixels to encrypt the images. To prove the first-rate encryption performance of our proposed algorithm, security analyses are provided in this paper. Simulations and other results confirmed the robustness of the proposed image encryption algorithm against many well-known attacks; in particular, brute-force attacks, known/chosen plain text attacks, occlusion attacks, differential attacks, and gray value difference attacks, among others.

Highlights

  • After analysis of the above-mentioned research, we found that the complexity of the particular encryption technique and number of confusion–diffusion rounds are the main reasons for the high encryption times of some of the earlier image encryption algorithms

  • Simulation was carried out using the JetBrains PyCharm Edu 2019.1.1 × 64 software installed on a PC with 4 GB memory, an Intel Core I5 Processor, and the Windows 10 Enterprise operating system

  • To tackle the problems of complexity and encryption time, we have proposed a simple, fast, and secure image encryption algorithm which can ensure better security in less time, in comparison to some older algorithms

Read more

Summary

Background

Recent technological advancements in networks and communication technologies have significantly improved communications. A pixel is considered the smallest scrambling element in permutation; for example, a new block image encryption algorithm that was proposed by Wang et al [22] used a random grouping technique to scramble the image pixels with the help of the Arnold cat map. This particular method generally eliminated the drawback of periodicity of the Arnold cat map. High dimensional chaotic maps and bit-level permutation has been proposed by Liu et al for encrypting color images, but these methods tend to take more computational time than pixel-based scrambling techniques. Their particular scheme provided good results, along with the concept of creating and using a local rule regarding algorithm efficiency; their particular technique had limitations, as its usage was confined to gray-scale images

Contributions
Preliminary Work
Image Encryption
Simulation Results and Discussion
Key Space and Key Sensitivity
Histogram Analysis
Pixel Correlation Analysis
Differential Attack
Known and Chosen Plain Text Analysis
Encryption Quality
Robustness Against Occlusion Attack
Local and Shannon Information Entropy
5.10. Performance Comparison
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call