Research article

Color image encryption by piecewise function and elliptic curve over the Galois field $ {G}{F}\left({2}^{{n}}\right) $

  • Received: 20 August 2023 Revised: 13 January 2024 Accepted: 16 January 2024 Published: 30 January 2024
  • MSC : 68P25, 81P94, 94A60

  • Elliptic curve (EC) cryptography supplies an efficient, secure, and lightweight method for executing computer cryptographic protocols. Its widespread use in various applications, including secure communications, digital signatures, and key agreement protocols, highlights its importance in modern computing. Moreover, EC-based image encryption is gaining popularity in cryptography as it offers strong protection with a relatively smaller key size than other famous cryptosystems. Inspired by this, we proposed a novel image encryption scheme that leverages ECs over a binary extension field (BEF). This approach also reduces computational workload using EC over BEF instead of large primes. Also, BEF can represent large numbers in a compact form, which is helpful in applications that require efficient data storage and transmission. Our scheme involves three main steps. Initially, we utilize points of an EC over a BEF and a piecewise function to mask the plain image. Next, to introduce a high level of confusion in the plain text, we create a substitution box (S-box) based on the EC and operation of BEF of order 256, which is then used to permute the pixels of the masked image. Finally, we generate pseudo-random numbers (PRNs) using EC coordinates and BEF characteristics to create diffusion in the image and obtain a cipher image. In addition, we accomplished computational experiments demonstrating that our proposed cryptosystem provides excellent security against linear, differential, and statistical attacks compared to existing cryptosystems.

    Citation: Hafeez Ur Rehman, Mohammad Mazyad Hazzazi, Tariq Shah, Amer Aljaedi, Zaid Bassfar. Color image encryption by piecewise function and elliptic curve over the Galois field $ {G}{F}\left({2}^{{n}}\right) $[J]. AIMS Mathematics, 2024, 9(3): 5722-5745. doi: 10.3934/math.2024278

    Related Papers:

  • Elliptic curve (EC) cryptography supplies an efficient, secure, and lightweight method for executing computer cryptographic protocols. Its widespread use in various applications, including secure communications, digital signatures, and key agreement protocols, highlights its importance in modern computing. Moreover, EC-based image encryption is gaining popularity in cryptography as it offers strong protection with a relatively smaller key size than other famous cryptosystems. Inspired by this, we proposed a novel image encryption scheme that leverages ECs over a binary extension field (BEF). This approach also reduces computational workload using EC over BEF instead of large primes. Also, BEF can represent large numbers in a compact form, which is helpful in applications that require efficient data storage and transmission. Our scheme involves three main steps. Initially, we utilize points of an EC over a BEF and a piecewise function to mask the plain image. Next, to introduce a high level of confusion in the plain text, we create a substitution box (S-box) based on the EC and operation of BEF of order 256, which is then used to permute the pixels of the masked image. Finally, we generate pseudo-random numbers (PRNs) using EC coordinates and BEF characteristics to create diffusion in the image and obtain a cipher image. In addition, we accomplished computational experiments demonstrating that our proposed cryptosystem provides excellent security against linear, differential, and statistical attacks compared to existing cryptosystems.



    加载中


    [1] Y. Xian, X. Wang, Fractal sorting matrix and its application on chaotic image encryption, Inf. Sci., 547 (2021), 1154–1169. https://doi.org/10.1016/j.ins.2020.09.055 doi: 10.1016/j.ins.2020.09.055
    [2] M. I. Haider, A. Ali, D. Shah, T. Shah, Block cipher's nonlinear component design by elliptic curves: an image encryption application, Multimedia Tools Appl., 80 (2021), 4693–4718. https://doi.org/10.1007/s11042-020-09892-5 doi: 10.1007/s11042-020-09892-5
    [3] S. Ibrahim, A. M. Abbas, Efficient key-dependent dynamic S-boxes based on permutated elliptic curves, Inf. Sci., 558 (2021), 246–264. https://doi.org/10.1016/j.ins.2021.01.014 doi: 10.1016/j.ins.2021.01.014
    [4] A. A. A. El-Latif, B. Abd-El-Atty, M. Amin, A. M. Iliyasu, Quantum-inspired cascaded discrete-time quantum walks with induced chaotic dynamics and cryptographic applications, Sci. Rep., 10 (2020), 1930. https://doi.org/10.1038/s41598-020-58636-w doi: 10.1038/s41598-020-58636-w
    [5] M. M. Hazzazi, H. U. Rehman, T. Shah, H. Younas, Asymmetric key cryptosystem for image encryption by elliptic curve over Galois field, Comput. Mater. Con., 76 (2023), 2033–2060. https://doi.org/10.32604/cmc.2023.040629 doi: 10.32604/cmc.2023.040629
    [6] H. U. Rehman, M. M. Hazzazi, T. Shah, Z. Bassfar, D. Shah, An efficient audio encryption scheme based on elliptic curve over finite fields, Mathematics, 11 (2023), 3824. https://doi.org/10.3390/math11183824 doi: 10.3390/math11183824
    [7] H. Wen, Y. Lin, Z. Xie, T. Liu, Chaos-based block permutation and dynamic sequence multiplexing for video encryption, Sci. Rep., 13 (2023), 14721. https://doi.org/10.1038/s41598-023-41082-9 doi: 10.1038/s41598-023-41082-9
    [8] A. H. Zahid, E. Al-Solami, M. Ahmad, A novel modular approach based substitution-box design for image encryption, IEEE Access, 8 (2020), 150326–150340. https://doi.org/10.1109/ACCESS.2020.3016401 doi: 10.1109/ACCESS.2020.3016401
    [9] S. Ibrahim, A. Alharbi, Efficient image encryption scheme using Henon map, dynamic S-boxes and elliptic curve cryptography, IEEE Access, 8 (2020), 194289–194302. https://doi.org/10.1109/ACCESS.2020.3032403
    [10] J. Brown, J. F. Zhang, B. Zhou, M. Mehedi, P. Freitas, J. Marsland, et al., Random-telegraph-noise-enabled true random number generator for hardware security, Sci. Rep., 10 (2020), 17210. https://doi.org/10.1038/s41598-020-74351-y
    [11] P. Ayubi, S. Setayeshi, A. M. Rahmani, Deterministic chaos game: a new fractal based pseudo-random number generator and its cryptographic application, J. Inf. Secur. Appl., 52 (2020), 102472. https://doi.org/10.1016/j.jisa.2020.102472 doi: 10.1016/j.jisa.2020.102472
    [12] Y. Wang, Z. Liu, J. Ma, H. He, A pseudorandom number generator based on piecewise logistic map, Nonlinear Dyn., 83 (2016), 2373–2391. https://doi.org/10.1007/s11071-015-2488-0 doi: 10.1007/s11071-015-2488-0
    [13] Q. Lu, C. Zhu, X. Deng, An efficient image encryption scheme based on the LSS chaotic map and single S-box, IEEE Access, 8 (2020), 25664–25678. https://doi.org/10.1109/ACCESS.2020.2970806 doi: 10.1109/ACCESS.2020.2970806
    [14] H. Wen, Z. Xie, Z. Wu, Y. Lin, W. Feng, Exploring the future application of UAVs: face image privacy protection scheme based on chaos and DNA cryptography, J. King Saud Univ., 36 (2024), 101871. https://doi.org/10.1016/j.jksuci.2023.101871 doi: 10.1016/j.jksuci.2023.101871
    [15] H. Wen, Y. Lin, S. Kang, X. Zhang, K. Zou, Secure image encryption algorithm using chaos-based block permutation and weighted bit planes chain diffusion, iScience, 27 (2024), 108610. https://doi.org/10.1016/j.isci.2023.108610 doi: 10.1016/j.isci.2023.108610
    [16] W. Feng, X. Zhao, J. Zhang, Z. Qin, J. Zhang, Y. He, Image encryption algorithm based on plane-level image filtering and discrete logarithmic transform, Mathematics, 10 (2022), 2751. https://doi.org/10.3390/math10152751 doi: 10.3390/math10152751
    [17] H. Wen, S. Kang, Z. Wu, Y. Lin, Y. Huang, Dynamic rna coding color image cipher based on chain feedback structure, Mathematics, 11 (2023), 3133. https://doi.org/10.3390/math11143133 doi: 10.3390/math11143133
    [18] H. S. Alhadawi, D. Lambic, M. F. Zolkipli, M. Ahmad, Globalized firefly algorithm and chaos for designing substitution box, Inf. Secur. Appl., 55 (2020), 102671. https://doi.org/10.1016/j.jisa.2020.102671 doi: 10.1016/j.jisa.2020.102671
    [19] A. Razaq, A. Ullah, H. Alolaiyan, A. Yousaf, A novel group theoretic and graphical approach for designing cryptographically strong nonlinear components of block ciphers, Wireless Pers. Commun., 116 (2021), 3165–3190. https://doi.org/10.1007/s11277-020-07841-x doi: 10.1007/s11277-020-07841-x
    [20] S. Toughi, M. H. Fathi, Y. A. Sekhavat, An image encryption scheme based on elliptic curve pseudo random and advanced encryption system, Signal Process., 141 (2017), 217–227. https://doi.org/10.1016/j.sigpro.2017.06.010 doi: 10.1016/j.sigpro.2017.06.010
    [21] Y. Lu, K. Yu, X. Lv, Image encryption with one-time password mechanism and pseudo-features, Multimedia Tools Appl., 1 (2021), 15041–15055. https://doi.org/10.1007/s11042-021-10522-x doi: 10.1007/s11042-021-10522-x
    [22] X. Wang, N. Guan, H. Zhao, S. Wang, Y. Zhang, A new image encryption scheme based on coupling map lattices with mixed multi-chaos, Sci. Rep., 10 (2020), 9784. https://doi.org/10.1038/s41598-020-66486-9 doi: 10.1038/s41598-020-66486-9
    [23] Q. Liu, L. Liu, Color image encryption algorithm based on DNA coding and double chaos system, IEEE Access, 8 (2020), 83596–83610. https://doi.org/10.1109/ACCESS.2020.2991420 doi: 10.1109/ACCESS.2020.2991420
    [24] F. Özkaynak, Construction of robust substitution boxes based on chaotic systems, Neural Comput. Appl., 31 (2019), 3317–3326. https://doi.org/10.1007/s00521-017-3287-y
    [25] T. Ye, L. Zhimao, Chaotic S-box: six-dimensional fractional Lorenz-Duffing chaotic system and O-shaped path scrambling, Nonlinear Dyn., 94 (2018), 2115–2126. https://doi.org/10.1007/s11071-018-4478-5 doi: 10.1007/s11071-018-4478-5
    [26] S. S. Yu, N. R. Zhou, L. H. Gong, Z. Nie, Optical image encryption algorithm based on phase-truncated short-time fractional Fourier transform and hyper-chaotic system, Opt. Lasers Eng., 124 (2020), 105816. https://doi.org/10.1016/j.optlaseng.2019.105816 doi: 10.1016/j.optlaseng.2019.105816
    [27] X. Wang, Y. Li, Chaotic image encryption algorithm based on hybrid multi-objective particle swarm optimization and DNA sequence, Opt. Lasers Eng., 137 (2021), 106393. https://doi.org/10.1016/j.optlaseng.2020.106393 doi: 10.1016/j.optlaseng.2020.106393
    [28] N. Jia, S. Liu, Q. Ding, S. Wu, X. Pan, A new method of encryption algorithm based on chaos and ECC, J. Inf. Hiding Multimedia Signal Process., 7 (2016), 637–643. https://doi.org/10.1016/j.optlaseng.2015.356643 doi: 10.1016/j.optlaseng.2015.356643
    [29] O. Reyad, Z. Kotulski, W. M. Abd-Elhafiez, Image encryption using chaos-driven elliptic curve pseudo-random number generators, Appl. Math. Inf. Sci., 10 (2016), 1283–1292. https://doi.org/10.18576/amis/100407
    [30] A. A. Abd El-Latif, X. Niu, A hybrid chaotic system and cyclic elliptic curve for image encryption, AEU Int. J. Electron. Commun., 67 (2013), 136–143. https://doi.org/10.1016/j.aeue.2012.07.004 doi: 10.1016/j.aeue.2012.07.004
    [31] S. Farwa, A. Sohail, N. Muhammad, A novel application of elliptic curves in the dynamical components of block ciphers, Wireless Pers. Commun., 115 (2020), 1309–1316. https://doi.org/10.1007/s11277-020-07628-0 doi: 10.1007/s11277-020-07628-0
    [32] H. U. Rehman, T. Shah, A. Aljaedi, M. M. Hazzazi, A. R. Alharbi, Design of nonlinear components over a mordell elliptic curve on Galois fields, Comput. Mater. Continua, 71 (2022), 1313–1329. https://doi.org/10.32604/cmc.2022.022224 doi: 10.32604/cmc.2022.022224
    [33] H. U. Rehman, T. Shah, M. M. Hazzazi, A. Alshehri, B. Zaid, Mrdell elliptic curve based design of nonlinear component of block cipher, Comput. Mater. Continua, 73 (2022), 2913–2930. https://doi.org/10.32604/cmc.2022.028765 doi: 10.32604/cmc.2022.028765
    [34] L. C. Washington, Elliptic curves: number theory and cryptography, CRC Press, 2008.
    [35] X. Lai, J. L. Massey, A proposal for a new block encryption standard, Advances in Cryptology-EUROCRYPT'90: Workshop on the Theory and Application of Cryptographic Techniques Aarhus, Denmark, 1990,389–404. https://doi.org/10.1007/3-540-46877-3_35 doi: 10.1007/3-540-46877-3_35
    [36] M. I. Haider, T. Shah, A. Ali, D. Shah, I. Khalid, An innovative approach towards image encryption by using novel PRNs and S-boxes modeling techniques, Math. Comput. Simul., 209 (2023), 153–168. https://doi.org/10.1016/j.matcom.2023.01.036 doi: 10.1016/j.matcom.2023.01.036
    [37] M. Ramzan, T. Shah, M. M. Hazzazi, A. Aljaedi, A. R. Alharbi, Construction of S-boxes using different maps over elliptic curves for image encryption, IEEE Access, 9 (2021), 157106–157123. https://doi.org/10.1109/ACCESS.2021.3128177 doi: 10.1109/ACCESS.2021.3128177
    [38] Z. Hua, J. Li, Y. Chen, S. Yi, Design and application of an S-box using complete Latin square, Nonlinear Dyn., 104 (2021), 807–825. https://doi.org/10.1007/s11071-021-06308-3 doi: 10.1007/s11071-021-06308-3
    [39] Z. Jiang, Q. Ding, Construction of an S-box based on chaotic and bent functions, Symmetry, 13 (2021), 671. https://doi.org/10.3390/sym13040671 doi: 10.3390/sym13040671
    [40] Z. E. Dawahdeh, S. N. Yaakob, R. R. bin Othman, A new image encryption technique combining elliptic curve cryptosystem with hill cipher, J. King Saud Univ., 30 (2018), 349–355. https://doi.org/10.1016/j.jksuci.2017.06.004
    [41] C. K. Volos, I. M. Kyprianidis, I. N. Stouboulos, Image encryption process based on chaotic synchronization phenomena, Signal Process., 93 (2013), 1328–1340. https://doi.org/10.1016/j.sigpro.2012.11.008 doi: 10.1016/j.sigpro.2012.11.008
    [42] X. Wang, C. Liu, D. Xu, C. Liu, Image encryption scheme using chaos and simulated annealing algorithm, Nonlinear Dyn., 1 (2016), 1417–1429. https://doi.org/10.1007/s11071-015-2579-y doi: 10.1007/s11071-015-2579-y
    [43] X. Wei, L. Guo, Q. Zhang, J. Zhang, S. Lian, A novel color image encryption algorithm based on DNA sequence operation and hyper-chaotic system, J. Syst. Software, 85 (2012), 290–299. https://doi.org/10.1016/j.jss.2011.08.017 doi: 10.1016/j.jss.2011.08.017
    [44] X. Chai, X. Fu, Z. Gan, Y. Lu, Y. Chen, A color image cryptosystem based on dynamic DNA encryption and chaos, Signal Process., 1 (2019), 44–62. https://doi.org/10.1016/j.sigpro.2018.09.029 doi: 10.1016/j.sigpro.2018.09.029
    [45] A. Rehman, X. Liao, R. Ashraf, S. Ullah, H. Wang, A color image encryption technique using exclusive-OR with DNA complementary rules based on chaos theory and SHA-2, Optik, 1 (2019), 348–367. https://doi.org/10.1016/j.ijleo.2018.01.064 doi: 10.1016/j.ijleo.2018.01.064
    [46] D. Shah, T. Shah, S. S. Jamal, A novel efficient image encryption algorithm based on affine transformation combined with linear fractional transformation, Multidimensional Syst. Signal Process., 1 (2015), 885–905. https://doi.org/10.1007/s11042-020-09892-5 doi: 10.1007/s11042-020-09892-5
    [47] J. Wu, X. Liao, B. Yang, Color image encryption based on chaotic systems and elliptic curve ElGamal scheme, Signal Process., 141 (2017), 109–124. https://doi.org/10.1016/j.sigpro.2017.04.006 doi: 10.1016/j.sigpro.2017.04.006
    [48] A. U. Rehman, J. S. Khan, J. Ahmad, S. O. Hwang, A new image encryption scheme based on dynamic S-boxes and chaotic maps, 3D Res., 7 (2016), 7. https://doi.org/10.1007/s13319-016-0084-9 doi: 10.1007/s13319-016-0084-9
    [49] I. Khalid, S. S. Jamal, T. Shah, D. Shah, M. M. Hazzazi, A novel scheme of image encryption based on elliptic curves isomorphism and substitution boxes, IEEE Access, 9 (2021), 77798–77810. https://doi.org.10.1109/ACCESS.2021.3083151 doi: 10.1109/ACCESS.2021.3083151
  • Reader Comments
  • © 2024 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(546) PDF downloads(84) Cited by(0)

Article outline

Figures and Tables

Figures(4)  /  Tables(12)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog