Lightweight Image Encryption Based on A Hybrid Approach

Alaa A. Jabbar Altaay - University of Mustansiriyah, Baghdad, Iraq
Jamal N. Hasoon - University of Mustansiriyah, Baghdad, Iraq
Hassan Kassim Albahadily - University of Mustansiriyah, Baghdad, Iraq


Citation Format:



DOI: http://dx.doi.org/10.62527/joiv.8.2.2757

Abstract


A secure image could be achieved by encryption, a technique for securing images over different media transmission lines with privacy and keeping them safe for the receiver. This paper proposes an image encryption approach to achieve excellent security by combining a lightweight encryption algorithm with the chaotic Peter De Jong map. The Lilliput algorithm, lightweight encryption, uses the Peter De-Jones map to produce keys. The suggested approach achieved a suitable level of complexity that matched the historical demands for transmission images. Two methods were used to conduct the tests on a standard image collection: an encrypted image and a generated key. Standard metrics find the similarity between the input and output images to achieve an accurate proposal performance. The encrypted image's entropy was assessed and discovered that it matched the original image values exactly. The results were satisfactory regarding obtaining a precise correlation rate between the original and encrypted photos. The decryption and reconstruction of the image were completed quickly and steadily, with a high success rate and excellent outcomes. The proposed approach was evaluated on a dataset of well-known test photos with unique features, including varying degrees of lightness and shade to create the perfect test.

Keywords


Chaotic Map; Lilliput lightweight encryption method; Chacha20-Hash Function.

Full Text:

PDF

References


H. Tayyeh, M. Mahdi, A. AL-Jumaili, "Novel steganography scheme using Arabic text features in Holy Quran," International Journal of Electrical and Computer Engineering, vol. 9, No. 3, pp. 1910-1918‏, 2019.

M. Mahdi, N. Hassan, "A proposed lossy image compression based on a multiplication table," Kurdistan Journal of Applied Research (KJAR), vol. 2, No. 3, pp. 98-102,‏ 2017.

M. Mahdi, N. Hassan, "Design of keystream Generator utilizing Firefly Algorithm," Journal of Al-Qadisiyah for computer science and mathematics, vol. 10, No. 3, pp. 91, 2018. ‏

A. Kadhim, M. Salih, "Proposal of new keys generator for DES algorithms depending on multi techniques," Engineering and Technology Journal, vol. 32, No. 1, pp. 94-106, 2014.‏

D. Salman, R. Azeez, A. Abdul-hossen, "Build Cryptographic System from Multi-Biometrics using Meerkat Algorithm," Iraqi Journal for Computers and Informatics, vol. 45, No. 2, pp. 1-8, 2019.‏

R. Anderson, E. Biham, L. Knudsen, "Serpent: A proposal for the advanced encryption standard," NIST AES Propos., vol. 174, p. 1–23, 1998.

M. Mahdi, N. Hassan, "A Suggested Supper Salsa Stream Cipher," Iraqi Journal for Computers and Informatics (IJCI), vol. 44 No. 2, 2018.

M. Boesgaard, M. Vesterager, T. Pedersen, J. Christiansen, O. Scavenius, "Rabbit: A new high-performance stream cipher," International Workshop on Fast Software Encryption, vol. 2887, pp. 307– 329, 2003.

H. Azeez, A. Mohammed, "New Encryption Algorithm Using Block Concept,"‏ Design Engineering, vol. 7, 2021.

M. Mahdi, R. Azeez, N. Hassan, "A proposed lightweight image encryption using ChaCha with hyperchaotic maps," Periodicals of Engineering and Natural Sciences, vol. 8, No. 4, pp. 2138-2145,2020.‏

A. Jabbar, S. Sahib, M. Zamani, "Pixel Correlation Behavior in Different Themes," International Conference on Geo-Informatics in Resource Management and Sustainable Ecosystem (GRMSE2013), vol. 398, 2013.

D. Salman, R. Azeez, A. Hossen, "Key generation from multibiometric system using meerkat algorithm," Engineering and Technology Journal, vol. 38, No. 3B, pp. 115-127, 2020. ‏

A. Jabbar, S. Sahib, M. Zamani, "Correlation Analysis of the Four Photo Themes in Five Layers", International Conference on Geo-Informatics in Resource Management and Sustainable Ecosystem (GRMSE2013), vol. 398, 2013.

I. Taqi, Hameed S., "A new Color Image Encryption based on multi–Chaotic Maps," Iraqi Journal of Science, vol. 59, No. 4B pp. 2117-2127, 2018. ‏

S. Mahmood, K. Hussein, Y. Jurn, E. Albahrani, "Parallelizable cipher of color image based on two-dimensional chaotic" Indonesian Journal of Electrical Engineering and Computer Science vol. 18, No. 1, April 2020, pp. 101~111.

L. Chenghai, Z. Fangzheng, L. Chen, Z. Jie, "A Hyperchaotic Color Image Encryption Algorithm and Security Analysis," Security and Communication Networks, vol. 2019, Article ID. 8132547.

M. Khan, F. Masood, A. Alghafis, M. Amin, N. Batool, "A novel image encryption technique using hybrid method of discrete dynamical chaotic maps and Brownian motion," PLoS One, vol. 14, No. 12, 2019.‏

A. Yassin, A. Rashid, A. J. Yassin, H. Alasadi, "A novel image encryption scheme based on DCT transform and DNA sequence," Indonesian Journal of Electrical Engineering and Computer Science vol. 21, No. 3, March 2021, pp. 1455~1464.

F. Masood, J. Ahmad, S. Shah, S. Jamal, I. Hussain, "A novel hybrid secure image encryption based on Julia set of fractals and 3D Lorenz chaotic map," Entropy, vol. 22, No. 3, 2020.

F. Jannatul, B. Mahbuba, S. Mohammad, "Chaotic Lightweight Cryptosystem for Image Encryption," Advances in Multimedia, vol. 2021, pp. 1-16, 2021.

L. Hui, Z. Bo, Z. Jianwen, H. Linquan, L. Yifan, "A Lightweight Image Encryption Algorithm Based on Message Passing and Chaotic Map," Security and Communication Networks, vol. 2020, No. 4, pp. 1-12, 2020.

C. Yucheng, T. Chunming, Y. Zongxiang, "A Novel Image Encryption Scheme Based on PWLCM and Standard Map," Complexity, vol. 2020, pp. 1-23, 2020.

F. Thabit, S. Alhomdy, A. Al-Ahdal, "A new lightweight cryptographic algorithm for enhancing data security in cloud computing," Global Transitions Proceedings 2, pp. 91-99, 2021.

X. Chai, Z. Gan, K. Yuan, Y. Chen, X. Liu, A novel image encryption scheme based on DNA sequence operations and chaotic systems. Neural Computing and Applications, vol. 31, pp. 219-237, 2019.

T. Berger, J. Francq, M. Minier, G. Thomas, "Extended generalized Feistel networks using matrix representation to propose a new lightweight block cipher," IEEE Transactions on Computers, vol. 65, No. 7, pp. 1-17.‏

T. Berger, M. Minier, B. Pousse, "Software oriented stream ciphers based upon FCSRs in diversified mode," International Conference on Cryptology in India, pp. 119-135, 2009. ‏

F. Arnault, T. Berger, M. Minier, B. Pousse, "Revisiting LFSRs for cryptographic applications," IEEE Transactions on Information Theory, vol. 57, No. 12, pp. 8095-8113, 2011.‏

X. Li, C. Li, I. Lee, “Chaotic image encryption using pseudo-random masks and pixel mapping,” Signal Processing, Vol. 125, pp. 48-63. 2016.

[29] R. Guesmi, B. Farah, A. Kachouri, M. Samet. “Hash key based image encryption using crossover operator and chaos,” Multimedia Tools and Applications, Vol. 75 No. 8:pp. 4753-4769, 2016.

[30] X. Wang, C. Liu, D, C. Liu, “Image encryption scheme using chaos and simulated annealing algorithm,”.Nonlinear Dynamics, Vol. 84, No. 3, 2016.