To see the other types of publications on this topic, follow the link: Image Encryption.

Journal articles on the topic 'Image Encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Image Encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Pourasad, Yaghoub, Ramin Ranjbarzadeh, and Abbas Mardani. "A New Algorithm for Digital Image Encryption Based on Chaos Theory." Entropy 23, no. 3 (March 13, 2021): 341. http://dx.doi.org/10.3390/e23030341.

Full text
Abstract:
In recent decades, image encryption, as one of the significant information security fields, has attracted many researchers and scientists. However, several studies have been performed with different methods, and novel and useful algorithms have been suggested to improve secure image encryption schemes. Nowadays, chaotic methods have been found in diverse fields, such as the design of cryptosystems and image encryption. Chaotic methods-based digital image encryptions are a novel image encryption method. This technique uses random chaos sequences for encrypting images, and it is a highly-secured and fast method for image encryption. Limited accuracy is one of the disadvantages of this technique. This paper researches the chaos sequence and wavelet transform value to find gaps. Thus, a novel technique was proposed for digital image encryption and improved previous algorithms. The technique is run in MATLAB, and a comparison is made in terms of various performance metrics such as the Number of Pixels Change Rate (NPCR), Peak Signal to Noise Ratio (PSNR), Correlation coefficient, and Unified Average Changing Intensity (UACI). The simulation and theoretical analysis indicate the proposed scheme’s effectiveness and show that this technique is a suitable choice for actual image encryption.
APA, Harvard, Vancouver, ISO, and other styles
2

Alslman, Yasmeen, Eman Alnagi, Ashraf Ahmad, Yousef AbuHour, Remah Younisse, and Qasem Abu Al-haija. "Hybrid Encryption Scheme for Medical Imaging Using AutoEncoder and Advanced Encryption Standard." Electronics 11, no. 23 (November 30, 2022): 3967. http://dx.doi.org/10.3390/electronics11233967.

Full text
Abstract:
Recently, medical image encryption has gained special attention due to the nature and sensitivity of medical data and the lack of effective image encryption using innovative encryption techniques. Several encryption schemes have been recommended and developed in an attempt to improve medical image encryption. The majority of these studies rely on conventional encryption techniques. However, such improvements have come with increased computational complexity and slower processing for encryption and decryption processes. Alternatively, the engagement of intelligent models such as deep learning along with encryption schemes exhibited more effective outcomes, especially when used with digital images. This paper aims to reduce and change the transferred data between interested parties and overcome the problem of building negative conclusions from encrypted medical images. In order to do so, the target was to transfer from the domain of encrypting an image to encrypting features of an image, which are extracted as float number values. Therefore, we propose a deep learning-based image encryption scheme using the autoencoder (AE) technique and the advanced encryption standard (AES). Specifically, the proposed encryption scheme is supposed to encrypt the digest of the medical image prepared by the encoder from the autoencoder model on the encryption side. On the decryption side, the analogous decoder from the auto-decoder is used after decrypting the carried data. The autoencoder was used to enhance the quality of corrupted medical images with different types of noise. In addition, we investigated the scores of structure similarity (SSIM) and mean square error (MSE) for the proposed model by applying four different types of noise: salt and pepper, speckle, Poisson, and Gaussian. It has been noticed that for all types of noise added, the decoder reduced this noise in the resulting images. Finally, the performance evaluation demonstrated that our proposed system improved the encryption/decryption overhead by 50–75% over other existing models.
APA, Harvard, Vancouver, ISO, and other styles
3

Ramanathan, Thirumalaimuthu, Md Jakir Hossen, Md Shohel Sayeed, and Joseph Emerson Raja. "Survey on computational intelligence based image encryption techniques." Indonesian Journal of Electrical Engineering and Computer Science 19, no. 3 (September 1, 2020): 1428. http://dx.doi.org/10.11591/ijeecs.v19.i3.pp1428-1435.

Full text
Abstract:
Image encryption is an important area in visual cryptography that helps in protecting images when shared through internet. There is lot of cryptography algorithms applied for many years in encrypting images. In the recent years, artificial intelligence techniques are combined with cryptography algorithms to support image encryption. Some of the benefits that artificial intelligence techniques can provide are prediction of possible attacks on cryptosystem using machine learning algorithms, generation of cryptographic keys using optimization algorithms, etc. Computational intelligence algorithms are popular in enhancing security for image encryption. The main computational intelligence algorithms used in image encryption are neural network, fuzzy logic and genetic algorithm. In this paper, a review is done on computational intelligence-based image encryption methods that have been proposed in the recent years and the comparison is made on those methods based on their performance on image encryption.
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Pengfei, Yixu Wang, Jiafu Xiang, and Xiaoling Xiao. "Fast Image Encryption Algorithm for Logistics-Sine-Cosine Mapping." Sensors 22, no. 24 (December 16, 2022): 9929. http://dx.doi.org/10.3390/s22249929.

Full text
Abstract:
Because images are vulnerable to external attacks in the process of network transmission and traditional image encryption algorithms have limitations such as long encryption time, insufficient entropy or poor diffusion of cipher image information when encrypting color images, a fast image encryption algorithm based on logistics-sine-cosine mapping is proposed. The algorithm first generates five sets of encrypted sequences from the logistics-sine-cosine mapping, then uses the order of the encryption sequence to scramble the image pixels and designs a new pixel diffusion network to further improve the key sensitivity and plain-image sensitivity of the encryption algorithm. Finally, in a series of security analysis experiments, the experimental image Lena was tested 100 times, and the average encryption time was 0.479 s. The average value of the information entropy, pixel change rate and uniform average change intensity of the cipher image reached 7.9994, 99.62% and 33.48%, respectively. The experimental results show that the fast image encryption algorithm based on logistics-sine-cosine mapping takes less time to encrypt, and the cipher image has good information entropy and diffusivity. It is a safe and effective fast image encryption algorithm.
APA, Harvard, Vancouver, ISO, and other styles
5

Kovalchuk, A. M., Yuriy Peleckh, and Tetiana Bubela. "BIT OPERATIONS WITH ELEMENTS OF THE RSA ALGORITHM IN ENCRYPTION-DECRYPTION OF COLOR IMAGES." Measuring Equipment and Metrology 83, no. 3 (2022): 5–10. http://dx.doi.org/10.23939/istcmtm2022.03.005.

Full text
Abstract:
An image as a stochastic signal is one of the most common forms of information. Protecting images from unauthorized access and applying is a correspondingly urgent task. This causes the use of well-known classical encryption methods in the case of image encryption. But the image is a signal that possesses, in addition to typical informativeness, also visual informativeness. Informativeness for modern image processing methods makes it possible to ensure unauthorized access. Creating an attack on an encrypted image is possible in two ways: by traditional hacking of encryption methods, or by classical methods of visual image processing (filtering, highlighting contours, etc.). In this regard, one more requirement is put forward to encryption methods in the case of their application concerning images - this is the complete noise of the encrypted image. This is necessary so that the use of visual image processing methods becomes impossible. The RSA algorithm is one of the most widely known industrial standards for encrypting signals. Unlike symmetric encryption, in an open-key encryption scheme, it is impossible to calculate the decryption procedure, knowing the encryption procedure. Namely, the working time of the algorithm for calculating the decryption procedure is so great that it cannot be implemented on any modern computers, as well as on computers of the future. Such coding schemes are called asymmetric. Therefore, the urgent task is to implement the application of the RSA algorithm so that when encrypting an image: – the cryptographic stability of the RSA algorithm has not become worse; – the full image noise was achieved to prevent the use of visual image processing techniques. The algorithm of elements of the RSA algorithm, as the most resistant to unauthorized decryption of signals, and bitwise operations for a compatible combination during encryption and decryption of images is proposed by the authors. Encryption - decryption is performed without additional noise. The proposed algorithm is applied to images in which there are strictly extracted contours. Elements of the RSA algorithm are assigned to perform bitwise operations on the intensity values of pixels of a color image. The developed algorithm has higher cryptographic stability compared to the traditional RSA algorithm. The authors described the possibilities of using elements of the RSA algorithm in bitwise transformations when encrypting and decrypting images. The results of encryption simulation for cryptographic transformations of color images of a given dimension are presented. Modified models and algorithmic procedures of key formation processes of direct and inverse cryptographic transformations have been developed. They are reduced to elemental mathematical operations.
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Yongzhong, Xueguang Bi, Yucheng Liu, and Yuxia Li. "Development of a Novel Hyperchaos-Based Image Encryption Algorithm Consisting of Two Scrambling-Diffusion Operations." Complexity 2022 (October 4, 2022): 1–15. http://dx.doi.org/10.1155/2022/8765268.

Full text
Abstract:
This paper proposes a hyperchaos-based image encryption algorithm, which consists of two scrambling-diffusion operations and one scrambling operation. In the proposed algorithm, the initial conditions of a hyperchaotic Chen system are first generated using the Message Digest 5 (MD5) value of digital images and given initial values, and then the images will be encrypted using the keystream created by the system. Since the initial values of hyperchaotic Chen systems are related to plaintext and the encryption process is related to the images, this algorithm is able to effectively protect images against selective plaintext attacks. Simulation results demonstrate that the present algorithm offers enhanced encryption performance, high security, and strong resistance to known attacks. Therefore, it may find wide application in image encryption transmission. Compared to other image encryption algorithms, the proposed algorithm uses different keystreams when encrypting different images and is capable of effectively resisting various plain image and differential attacks faster.
APA, Harvard, Vancouver, ISO, and other styles
7

Wu, Junfeng, Jialu Zhang, Dong Liu, and Xiaofeng Wang. "A Multiple-Medical-Image Encryption Method Based on SHA-256 and DNA Encoding." Entropy 25, no. 6 (June 3, 2023): 898. http://dx.doi.org/10.3390/e25060898.

Full text
Abstract:
Ensuring the privacy and secrecy of digital medical images has become a pressing issue as a result of the quick development of smart medical technology and the exponential growth in the quantity of medical images transmitted and stored in networks. The lightweight multiple-image encryption approach for medical images that is suggested in this research can encrypt/decrypt any number of medical photos of varied sizes with just one encryption operation and has a computational cost that is similar to encrypting a single image. The plaintext images with different sizes are filled at the right and bottom of the image to ensure that the size of all plaintext images is uniform; then, all the filled images are stacked to obtain a superimposed image. The initial key, which is generated using the SHA-256 technique, is then used as the starting value of the linear congruence algorithm to create the encryption key sequence. The cipher picture is then created by encrypting the superimposed image with the encryption key and DNA encoding. The algorithm can be made even more secure by implementing a decryption mechanism that decrypts the image independently in order to reduce the possibility of information leaking during the decryption process. The outcomes of the simulation experiment demonstrate the algorithm’s strong security and resistance to interference such as noise pollution and lost image content.
APA, Harvard, Vancouver, ISO, and other styles
8

Kouadra, Imane, Mehamal Bouchra, Tewfik Bekkouche, and Lahcene Ziet. "Encryption face area in color images using Chaotic Maps." International Conference on Pioneer and Innovative Studies 1 (June 13, 2023): 501–6. http://dx.doi.org/10.59287/icpis.880.

Full text
Abstract:
This paper introduces a region-based selective image encryption technique using a chaoticapproach. The aim is to address the growing need for secure face image transmission and storage in variousapplications where image information requires protection from unauthorized access. Existing imageencryption schemes often rely on generating randomness in the image to hide the content, but they can betime-consuming during the encryption and decryption processes. Therefore, an efficient algorithm is crucialto ensure practicality and effectiveness. To tackle this challenge, the proposed technique focuses onselectively encrypting and reconstructing facial regions in images. By identifying the importance of faceimages in applications where security is critical, the proposed method offers a targeted approach toencryption. This selective encryption allows for improved efficiency in both encryption and decryptionprocesses, reducing computational complexity and enhancing overall performance. The experimentsdemonstrate the successful encryption and reconstruction of face images, highlighting the preservation offacial details and the robustness of the encryption against attacks. These results confirm the suitability ofthe proposed technique for applications that require secure face image transmission and storage.
APA, Harvard, Vancouver, ISO, and other styles
9

Abeer Salim Jamil, Raghad Abdulaali Azeez, and Nidaa Flaih Hassan. "An Image Feature Extraction to Generate a Key for Encryption in Cyber Security Medical Environments." International Journal of Online and Biomedical Engineering (iJOE) 19, no. 01 (January 17, 2023): 93–106. http://dx.doi.org/10.3991/ijoe.v19i01.36901.

Full text
Abstract:
Cyber security is a term utilized for describing a collection of technologies, procedures, and practices that try protecting an online environment of a user or an organization. For medical images among most important and delicate data kinds in computer systems, the medical reasons require that all patient data, including images, be encrypted before being transferred over computer networks by healthcare companies. This paper presents a new direction of the encryption method research by encrypting the image based on the domain of the feature extracted to generate a key for the encryption process. The encryption process is started by applying edges detection. After dividing the bits of the edge image into (3×3) windows, the diffusions on bits are applied to create a key used for encrypting the edge image. Four randomness tests are passed through NIST randomness tests to ensure whether the generated key is accepted as true. This process is reversible in the state of decryption to retrieve the original image. The encryption image that will be gained can be used in any cyber security field such as healthcare organization. The comparative experiments prove that the proposed algorithm improves the encryption efficiency has a good security performance, and the encryption algorithm has a higher information entropy 7.42 as well as a lower correlation coefficient 0.653.
APA, Harvard, Vancouver, ISO, and other styles
10

Kumari, Abinaya, B. Akshaya, B. Umamaheswari, K. Thenmozhi, Rengarajan Amirtharajan, and Padmapriya Praveenkumar. "3D Lorenz Map Governs DNA Rule in Encrypting DICOM Images." Biomedical and Pharmacology Journal 11, no. 2 (June 26, 2018): 897–906. http://dx.doi.org/10.13005/bpj/1446.

Full text
Abstract:
This paper introduces a framework for the secure encryption of healthcare images. The objective of this paper is to encrypt medical images based on Deoxyribo Nucleic Acid (DNA), 3D Lorenz chaotic map, BITXOR operations. The different keys are employed to provide confusion, permutation, encoding and diffusion operations in the encryption procedure to provide uncorrelated image pixels. The proposed algorithm uses 3D Lorenz attractor as chaotic system for encrypting colour Digital Imaging and Communication in Medicine (DICOM) images. Further the encrypted image will be validated using encryption quality to evaluate the security analysis.
APA, Harvard, Vancouver, ISO, and other styles
11

Alzain, Mohammed. "Chaos Baker-based Image Encryption in Operation Modes." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 17, no. 1 (January 16, 2018): 7153–63. http://dx.doi.org/10.24297/ijct.v17i1.7328.

Full text
Abstract:
This research paper study the application of chaos baker map for digital image encryption in different operation modes. The employed modes include the electronic code book (ECB), cipher block chaining (CBC), output feedback chaining (OFB), and cipher feedback chaining (CFB). The proposed method works by applying the chaos baker map in different operation modes for encrypting digital images. A group of tests were carried out to examine the impact of operation modes on chaos baker-based encryption. This is done using several encryption metrics like visual inspection, statistical measures, entropy measure, encryption quality measures, and noise resistance measures. Simulation results demonstrated the effectively of baker-based encryption in CBC mode.
APA, Harvard, Vancouver, ISO, and other styles
12

Zhang, Jian, and Yutong Zhang. "An Image Encryption Algorithm Based on Balanced Pixel and Chaotic Map." Mathematical Problems in Engineering 2014 (2014): 1–7. http://dx.doi.org/10.1155/2014/216048.

Full text
Abstract:
Image encryption technology has been applied in many fields and is becoming the main way of protecting the image information security. There are also many ways of image encryption. However, the existing encryption algorithms, in order to obtain a better effect of encryption, always need encrypting several times. There is not an effective method to decide the number of encryption times, generally determined by the human eyes. The paper proposes an image encryption algorithm based on chaos and simultaneously proposes a balanced pixel algorithm to determine the times of image encryption. Many simulation experiments have been done including encryption effect and security analysis. Experimental results show that the proposed method is feasible and effective.
APA, Harvard, Vancouver, ISO, and other styles
13

A. Rashid, Abdullah, and Khalid A. Hussein. "Image encryption algorithm based on the density and 6D logistic map." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (April 1, 2023): 1903. http://dx.doi.org/10.11591/ijece.v13i2.pp1903-1913.

Full text
Abstract:
One of the most difficult issues in the history of communication technology is the transmission of secure images. On the internet, photos are used and shared by millions of individuals for both private and business reasons. Utilizing encryption methods to change the original image into an unintelligible or scrambled version is one way to achieve safe image transfer over the network. Cryptographic approaches based on chaotic logistic theory provide several new and promising options for developing secure Image encryption methods. The main aim of this paper is to build a secure system for encrypting gray and color images. The proposed system consists of two stages, the first stage is the encryption process, in which the keys are generated depending on the chaotic logistic with the image density to encrypt the gray and color images, and the second stage is the decryption, which is the opposite of the encryption process to obtain the original image. The proposed method has been tested on two standard gray and color images publicly available. The test results indicate to the highest value of peak signal-to-noise ratio (PSNR), unified average changing intensity (UACI), number of pixel change rate (NPCR) are 7.7268, 50.2011 and 100, respectively. While the encryption and decryption speed up to 0.6319 and 0.5305 second respectively.
APA, Harvard, Vancouver, ISO, and other styles
14

Susanto, Arief, Tutik Khotimah, Muhammad Taufik Sumadi, Joko Warsito, and Rihartanto . "Image encryption using vigenere cipher with bit circular shift." International Journal of Engineering & Technology 7, no. 2.2 (March 5, 2018): 62. http://dx.doi.org/10.14419/ijet.v7i2.2.12734.

Full text
Abstract:
Cryptography is a method of securing text data, images and sound in order to secure its confidentiality and to minimize data stealing, attack, etc. The purpose of this study is to improve classic Vigenere cipher using bit circular shift on image encryption. This experiment uses both RGB and grayscale images as samples and shows that Vigenere cipher with bit circular shift has better performance when encrypting an image both visually and its randomness. It is obtained the MAE values of images of final encryption process are 81.702637 of RGB and 73.678756 of grayscale, and the final decryption process of 0 for both images. The randomness of images of the final encryption process is shown by its correlation coefficient values; it is 0.033857 of RGB and -0.058501 of grayscale.
APA, Harvard, Vancouver, ISO, and other styles
15

ISMAIL, I. A., A. A. ABDO, M. AMIN, and H. DIAB. "SELF-ADAPTIVE IMAGE ENCRYPTION BASED ON MEMORY CELLULAR AUTOMATA." International Journal of Information Acquisition 08, no. 03 (September 2011): 227–41. http://dx.doi.org/10.1142/s0219878911002434.

Full text
Abstract:
Based on memory reversible cellular automata, a new self-adaptive image encryption is proposed in this paper. The self-adaptive encryption is realized by dividing the image data in to equal halves and then encrypting each half of image data using other mutually. We utilize cellular neural network chaotic system as a pseudo-random key sequence generation. Simulation results on some gray level images confirm that the proposed algorithm can be realized easily while guaranteeing high security and sensitivity levels, and other properties such as randomness.
APA, Harvard, Vancouver, ISO, and other styles
16

G. B, Suresh, and V. Mathivanan. "Chaos Based Image Encryption." Indonesian Journal of Electrical Engineering and Computer Science 9, no. 1 (January 1, 2018): 97. http://dx.doi.org/10.11591/ijeecs.v9.i1.pp97-100.

Full text
Abstract:
<p>New method of secure image encryption and decryption scheme based on the chaos is proposed. There are two steps are followed after the preprocessing step in the proposed system namely, Encryption and Decryption. In preprocessing, images are denoised using median filter. Then the original input images will be encrypted by using the chaos mapping algorithm. At last the original images are retrieved back from the encrypted image by using the key that is specified during the encryption process for the decryption of the original images. Then the histogram mapping is done for the encrypted and the decrypted images. The proposed system is tested on well-known images like Lena, Mandrill, Clown and Barbara. The experimental results have demonstrated that the introduced image encryption scheme can achieve high security for practical image encryption.</p>
APA, Harvard, Vancouver, ISO, and other styles
17

Ibrahim, Dina, Kareem Ahmed, Mohamed Abdallah, and AbdElmgeid A. Ali. "A New Chaotic-Based RGB Image Encryption Technique Using a Nonlinear Rotational 16 × 16 DNA Playfair Matrix." Cryptography 6, no. 2 (June 8, 2022): 28. http://dx.doi.org/10.3390/cryptography6020028.

Full text
Abstract:
Due to great interest in the secure storage and transmission of color images, the necessity for an efficient and robust RGB image encryption technique has grown. RGB image encryption ensures the confidentiality of color images during storage and transmission. In the literature, a large number of chaotic-based image encryption techniques have been proposed, but there is still a need for a robust, efficient and secure technique against different kinds of attacks. In this paper, a novel RGB image encryption technique is proposed for encrypting individual pixels of RGB images using chaotic systems and 16 rounds of DNA encoding, transpositions and substitutions. First, round keys are generated randomly using a logistic chaotic function. Then, these keys are used across different rounds to alter individual pixels using a nonlinear randomly generated 16×16 DNA Playfair matrix. Experimental results show the robustness of the proposed technique against most attacks while reducing the consumed time for encryption and decryption. The quantitative metrics show the ability of the proposed technique to maintain reference evaluation values while resisting statistical and differential attacks. The obtained horizontal, vertical and diagonal correlation is less than 0.01, and the NPCR and UACI are larger than 0.99 and 0.33, respectively. Finally, NIST analysis is presented to evaluate the randomness of the proposed technique.
APA, Harvard, Vancouver, ISO, and other styles
18

Jang, Wonyoung, and Sun-Young Lee. "Partial image encryption using format-preserving encryption in image processing systems for Internet of things environment." International Journal of Distributed Sensor Networks 16, no. 3 (March 2020): 155014772091477. http://dx.doi.org/10.1177/1550147720914779.

Full text
Abstract:
Concomitant with advances in technology, the number of systems and devices that utilize image data has increased. Nowadays, image processing devices incorporated into systems, such as the Internet of things, drones, and closed-circuit television, can collect images of people and automatically share them with networks. Consequently, the threat of invasion of privacy by image leakage has increased exponentially. However, traditional image-security methods, such as privacy masking and image encryption, have several disadvantages, including storage space wastage associated with data padding, inability to decode, inability to recognize images without decoding, and exposure of private information after decryption. This article proposes a method for partially encrypting private information in images using FF1 and FF3-1. The proposed method encrypts private information without increasing the data size, solving the problem of wasted storage space. Furthermore, using the proposed method, specific sections of encrypted images can be decrypted and recognized before decryption of the entire information, which addresses the problems besetting traditional privacy masking and image encryption methods. The results of histogram analysis, correlation analysis, number of pixels change rate, unified average change intensity, information entropy analysis, and NIST SP 800-22 verify the security and overall efficacy of the proposed method.
APA, Harvard, Vancouver, ISO, and other styles
19

Satrasupalli, Sivaji, and S. Vishnu. "An Encryption Algorithm for Enhanced Image Security." International Journal of Engineering and Advanced Technology 9, no. 1s5 (December 30, 2019): 81–84. http://dx.doi.org/10.35940/ijeat.a1020.1291s519.

Full text
Abstract:
Image security finds its applications in many areas such as bio-metric, digital signatures, watermarking, confidentiality of medical and data in transit. It has become necessary to secure the images in order to protect the confidential data. Cryptography is one of the methodologies through which image data can be secured for storing or transmission purposes by encrypting the same and decrypt it when needed. The main challenge in image encryption is generating cipher which takes less computational without compromising the security. In this paper, we present a symmetric encryption algorithm which outperforms the existing algorithms such as AES, DES, Blowfish and etc which require more computational time on bulk amounts of data.
APA, Harvard, Vancouver, ISO, and other styles
20

Hassan, Abass. "Image Encryption." International Journal for Research in Applied Science and Engineering Technology V, no. X (October 30, 2017): 2029–33. http://dx.doi.org/10.22214/ijraset.2017.10296.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Praveenkum, Padmapriya, R. Hemalatha, R. Uma, K. Madhunisha, K. Thenmozhi, and Rengarajan Amirtharaj. "Image Encryption." Research Journal of Information Technology 6, no. 4 (April 1, 2014): 368–78. http://dx.doi.org/10.3923/rjit.2014.368.378.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Nori, Ahmed S., and Ansam O. Abdulmajeed. "Design and implementation of Threefish cipher algorithm in PNG file." Sustainable Engineering and Innovation 3, no. 2 (May 29, 2021): 79–91. http://dx.doi.org/10.37868/sei.v3i2.id131.

Full text
Abstract:
This paper is presenting design and implementation of Threefish block cipher on grayscale images. Despite the fact that Threefish block cipher is one of the best secure algorithms, most studies concerning Threefish have focused on hardware implementation and have not commonly been applied on image encryption due to huge amount of data. The main contribution here was to reduce the time and the amount of data to be encrypted while maintaining encryption performance. This objective was achieved by encrypting just the most significant bits of image pixels. A 256-bit plain text blocks of the Threefish was constructed from 2n most significant bits of the pixels, where 0<n<3. Furthermore, Threefish block cipher was applied when n=3 to analyze the impact of uninvolving some bits in encryption process on the encryption performance. The results indicated that the encryption achieved good encryption quality when n=1, but it might cause some loss in decryption. In contrast, the encryption achieved high encryption quality when n=2, almost as good as the encryption of the whole pixel bits. Furthermore, the encryption time and the amount of data to be encrypted were decreased 50% as n decreased by 1. It was concluded that encrypting half of the pixel bits reduces both time and data, as well as significantly preserves the encryption quality. Finally, although the proposed method passed the statistical analysis, further work is needed to find a method resistant to the differential analysis.
APA, Harvard, Vancouver, ISO, and other styles
23

Yu, Wanbo, and Hao Wang. "Analysis of trigonometric chaotic sequence by proposing an index-based bit level scrambling image encryption." Modern Physics Letters B 35, no. 24 (July 8, 2021): 2150406. http://dx.doi.org/10.1142/s0217984921504066.

Full text
Abstract:
Chaotic map is applied to numerous research fields, such as encryption of data and information. In this paper, a novel bit-level scrambling encryption based on three-dimensional trigonometric chaotic sequence is proposed. This encryption is operated on grayscale images because pixel value of which is between 0 and 255, which can be converted into 8-bit binary number, then each image can be converted into eight binary images. Combine binary images a three-dimensional matrix as input, which have three index values width, height, and page. Generate three numbers by the chaotic sequence to locate the value of the matrix need to be changed. After the value is located, change its value 0 to 1 or 1 to 0, this is the basic encryption scheme. This paper makes a three-dimensional binary matrix with 32 images to test the encryption scheme, and get average value of images’ number of pixel change rate at 0.9603, unified averaged change intensity at 31.27%, information entropy at 7.9891, also the histograms. And correlation coefficients of each pixel from three directions are small. There are comparisons with other encryptions too. The key space of this encryption is more than 10[Formula: see text].
APA, Harvard, Vancouver, ISO, and other styles
24

Hosny, Khalid M., Sara T. Kamal, Mohamed M. Darwish, and George A. Papakostas. "New Image Encryption Algorithm Using Hyperchaotic System and Fibonacci Q-Matrix." Electronics 10, no. 9 (April 30, 2021): 1066. http://dx.doi.org/10.3390/electronics10091066.

Full text
Abstract:
In the age of Information Technology, the day-life required transmitting millions of images between users. Securing these images is essential. Digital image encryption is a well-known technique used in securing image content. In image encryption techniques, digital images are converted into noise images using secret keys, where restoring them to their originals required the same keys. Most image encryption techniques depend on two steps: confusion and diffusion. In this work, a new algorithm presented for image encryption using a hyperchaotic system and Fibonacci Q-matrix. The original image is confused in this algorithm, utilizing randomly generated numbers by the six-dimension hyperchaotic system. Then, the permutated image diffused using the Fibonacci Q-matrix. The proposed image encryption algorithm tested using noise and data cut attacks, histograms, keyspace, and sensitivity. Moreover, the proposed algorithm’s performance compared with several existing algorithms using entropy, correlation coefficients, and robustness against attack. The proposed algorithm achieved an excellent security level and outperformed the existing image encryption algorithms.
APA, Harvard, Vancouver, ISO, and other styles
25

Zhang, Shijie, Lingfeng Liu, and Hongyue Xiang. "A Novel Plain-Text Related Image Encryption Algorithm Based on LB Compound Chaotic Map." Mathematics 9, no. 21 (November 2, 2021): 2778. http://dx.doi.org/10.3390/math9212778.

Full text
Abstract:
Chaos systems have been widely used in image encryption algorithms. In this article, we introduce an LB (Logistic-Baker) compound chaotic map that can greatly improve the complexity of original Logistic map and Baker map, as well as the generated sequences have pseudo-randomness. Furthermore, based on the LB compound chaotic map, an image encryption algorithm is proposed. To resist the differential attack, and enhance the sensitivity of plain-text, the parameters of this algorithm are plain-text related. In this algorithm, the compound chaotic function is influenced by the plain-text image; thus, the specific form of this chaotic map, and its dynamics will be different when encrypting different images. Numerical experiment results indicate that the effect of this novel plain-text related image encryption scheme is excellent, as well as can be competitive with other corresponding algorithms.
APA, Harvard, Vancouver, ISO, and other styles
26

Yang, Ming, Monica Trifas, Guillermo Francia III, and Lei Chen. "Cryptographic and Steganographic Approaches to Ensure Multimedia Information Security and Privacy." International Journal of Information Security and Privacy 3, no. 3 (July 2009): 37–54. http://dx.doi.org/10.4018/jisp.2009100703.

Full text
Abstract:
Information security and privacy have traditionally been ensured with data encryption techniques. Generic data encryption standards, such as DES, RSA, AES, are not very efficient in the encryption of multimedia contents due to the large volume. In order to address this issue, different image/video encryption methodologies have been developed. These methodologies encrypt only the key parameters of image/video data instead of encrypting it as a bitstream. Joint compression-encryption is a very promising direction for image/video encryption. Nowadays, researchers start to utilize information hiding techniques to enhance the security level of data encryption methodologies. Information hiding conceals not only the content of the secret message, but also its very existence. In terms of the amount of data to be embedded, information hiding methodologies can be classified into low bitrate and high bitrate algorithms. In terms of the domain for embedding, they can be classified into spatial domain and transform domain algorithms. Different categories of information hiding methodologies, as well as data embedding and watermarking strategies for digital video contents, will be reviewed. A joint cryptograph-steganography methodology, which combines both encryption and information hiding techniques to ensure patient information security and privacy in medical images, is also presented.
APA, Harvard, Vancouver, ISO, and other styles
27

Ibrahim, Dyala, Rami Sihwail, Khairul Akram Zainol Arrifin, Ala Abuthawabeh, and Manar Mizher. "A Novel Color Visual Cryptography Approach Based on Harris Hawks Optimization Algorithm." Symmetry 15, no. 7 (June 24, 2023): 1305. http://dx.doi.org/10.3390/sym15071305.

Full text
Abstract:
Hundreds of millions of people worldwide use computing devices and services, including smartphones, laptops, and messaging apps. Visual cryptography (VC) is one of the most secure encryption methods for image encryption in many applications, such as voting security, online transaction security, and privacy protection. An essential step in VC is encrypting secret images into multiple digital shares to hide them with the intention of successfully reverting them to their original form. Hence, a single share cannot reveal information about the secret image. Issues including pixel enlargement, high processing costs, and low decryption quality influence the current state of VC. We address these issues by introducing a novel technique based on (2, 2) secret sharing and the algorithm of Harris hawks optimization (HHO) for color photos. For the encryption process, the appropriate color levels are determined using the HHO algorithm. Consequently, images are decrypted with improved quality and a small impact on the overall processing complexity. The suggested scheme is also non-expandable due to the equal size of the initial secret image and the shared images. This results in lower memory requirements and improved image quality. The approach is applied to a set of well-known benchmark images. Moreover, a set of standard metrics is used to assess the robustness of the proposed scheme, including its capability in defending against cryptanalytic attacks, a correlation, a histogram, and the quality of encryption. According to the findings, the proposed solution provides better reconstructed image quality, time-efficient encryption, and nearly optimal statistical properties compared to previous approaches.
APA, Harvard, Vancouver, ISO, and other styles
28

Feng, Luoyin, Jize Du, Chong Fu, and Wei Song. "Image Encryption Algorithm Combining Chaotic Image Encryption and Convolutional Neural Network." Electronics 12, no. 16 (August 15, 2023): 3455. http://dx.doi.org/10.3390/electronics12163455.

Full text
Abstract:
With the rapid development of information technology, the security of images has emerged as a significant area of research. This study presents an algorithm that integrates chaotic image encryption and a convolutional neural network (CNN) to enhance security and efficiency. The algorithm applies the properties of randomness and nonlinear mapping of chaotic sequences with the advanced feature extraction capabilities of a CNN model to achieve robust image encryption. First, we outline the fundamentals of chaotic image encryption and CNN. Chaotic image encryption employs chaotic sequence generation and nonlinear mapping to scramble pixel values for encryption purposes, while a CNN, as a deep-learning model with a local perceptual field and weight sharing, effectively extracts high-level image features. Subsequently, we provide a detailed description of the specific steps involved in combining chaotic image encryption and the CNN. These steps include chaotic sequence generation, pixel value mapping, feature extraction, and key management. The algorithm achieves high-strength encryption by performing dissimilarity operations between the chaotic sequence and image pixel values, as well as extracting high-level image features using the CNN. Finally, we conduct experimental evaluations of the algorithm and compare it with traditional chaotic image encryption methods. The experimental results demonstrate that the image encryption algorithm exhibits significant improvements in encryption quality and security while offering advantages in computational performance and encryption/decryption speed.
APA, Harvard, Vancouver, ISO, and other styles
29

Hussein, Sabreen Ali, Aseel Hamoud Hamza, Suhad Al-Shoukry, Musaddak Maher Abdul Zahra, Ali Saleem Abu Nouwar, Sarah Ali Abdulkareem, Mohammed Hasan Ali, and Mustafa Musa Jaber. "Evaluating image encryption algorithms for the hyperchaotic system and fibonacci q-matrix, secure internet of things, and advanced encryption standard." Eastern-European Journal of Enterprise Technologies 5, no. 2(119) (October 30, 2022): 21–30. http://dx.doi.org/10.15587/1729-4061.2022.265862.

Full text
Abstract:
In the era of information technology, users had to send millions of images back and forth daily. It's crucial to secure these photos. It is important to secure image content using digital image encryption. Using secret keys, digital images are transformed into noisy images in image encryption techniques, and the same keys are needed to restore the images to their original form. The majority of image encryption methods rely on two processes: confusion and diffusion. However, previous studies didn’t compare recent techniques in the image encryption field.This research presents an evaluation of three types of image encryption algorithms includinga Fibonacci Q-matrix in hyperchaotic, Secure Internet of Things (SIT), and AES techniques. The Fibonacci Q-matrix in the hyperchaotic technique makes use of a six-dimension hyperchaotic system's randomly generated numbers and confuses the original image to dilute the permuted image. The objectives here areto analyze the image encryption process for the Fibonacci Q-matrix in hyperchaotic, Secure Internet of Things (SIT), and Advanced Encryption Standard (AES), and compare their encryption robustness. The discussed image encryption techniques were examined through histograms, entropy, Unified Average Changing Intensity (UACI), Number of Pixels Change Rate (NPCR), and correlation coefficients. Since the values of the Chi-squared test were less than (293) for the Hyperchaotic System & Fibonacci Q-matrix method, this indicates that this technique has a uniform distribution and is more efficient. The obtained results provide important confirmation that the image encryption using Fibonacci Q-matrix in hyperchaotic algorithm performed better than both the AES and SIT based on the image values of UACI and NPCR.
APA, Harvard, Vancouver, ISO, and other styles
30

Li, Xiaowu, Chuying Yu, and Junfeng Guo. "Multi-Image Encryption Method via Computational Integral Imaging Algorithm." Entropy 24, no. 7 (July 18, 2022): 996. http://dx.doi.org/10.3390/e24070996.

Full text
Abstract:
Under the framework of computational integral imaging, a multi-image encryption scheme based on the DNA-chaos algorithm is proposed. In this scheme, multiple images are merged to one image by a computational integral imaging algorithm, which significantly improves the efficiency of image encryption. Meanwhile, the computational integral imaging algorithm can merge images at different depth distances, thereby the different depth distances of multiple images can also be used as keys to increase the security of the encryption method. In addition, the high randomness of the chaos algorithm is combined to address the outline effect caused by the DNA encryption algorithm. We have experimentally verified the proposed multi-image encryption scheme. The entropy value of the encrypted image is 7.6227, whereas the entropy value of the merge image with two input images is 3.2886, which greatly reduces the relevance of the image. The simulation results also confirm that the proposed encryption scheme has high key security and can protect against various attacks.
APA, Harvard, Vancouver, ISO, and other styles
31

Yongjun, Kong, Zhang Minqing, Wang Zexi, Ke Yan, and Huang Siyuan. "Reversible Data Hiding in Encrypted Domain Based on the Error-Correction Redundancy of Encryption Process." Security and Communication Networks 2022 (May 12, 2022): 1–17. http://dx.doi.org/10.1155/2022/6299469.

Full text
Abstract:
The existing reversible data hiding methods in encrypted domain separate image encryption from information embedding and do not make full use of the redundant space in the process of image encryption. In order to improve the performance of reversible data hiding by using the technical characteristics of image encryption, a reversible data hiding method based on McEliece error correction is proposed. Firstly, the segmentation position of bit plane is determined according to the embedding requirement and texture characteristic, and the image is divided into high and low significant bits. Secondly, because of the error-correcting characteristic of McEliece encryption, reversible data embedding can be realized while encrypting low significant bits. Then, the high significant bits are compressed to reserve space for the ciphertext extension of the low significant bits. Finally, the whole high significant bits information is stream-encrypted. As long as the image receiver has the decryption key, the image can be restored without distortion. By concealing the relationship between error correction and secret information mapping, the concealment of secret information transmission can be realized. In addition, due to different processing for different pixels, it can be efficiently transmitted with low computational complexity for applications that only need general images. The simulation results show that this scheme can not only realize the separable operation of information extraction and image recovery but also resist the noise attack to a certain extent. The maximum embedding rates of 10 standard images from USC-SIPI and 50 standard images from BOSS-BASE are 2.228 and 2.323 bpp, respectively.
APA, Harvard, Vancouver, ISO, and other styles
32

Ratan, Ram, and Arvind Yadav. "Security Analysis of Bit plane Level Image Encryption Schemes." Defence Science Journal 71, no. 2 (March 10, 2021): 209–21. http://dx.doi.org/10.14429/dsj.71.15643.

Full text
Abstract:
A selective bit-plane encryption scheme was proposed for securing the transmission of image data in mobile environments with a claim that it provides a high security viz. the encryption of the four most significant bit-planes is sufficient for a high image data security. This paper presents the security analysis of the said encryption scheme and reports new important results. We perform the security analysis of the bit-level encryption by considering the normal images and their histogram equalised enhanced images. We consider different bit-plane aspects to analyse the security of the image encryption, and show that the encryption of the four most significant bit-planes is not adequate. The contents of the images can be obtained even when all the bit-planes except one least significant bit-plane are encrypted in the histogram equalised images as shown in the results. The bit-plane level security analysis seems very useful for the analysis of the bit-plane level image encryption schemes.
APA, Harvard, Vancouver, ISO, and other styles
33

Wade, Sahil. "Description of Image encryption Using AES-256 bits." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 7167–71. http://dx.doi.org/10.22214/ijraset.2023.53365.

Full text
Abstract:
Abstract: Image Encryption using AES Algorithm is a technique to secure the confidentiality of images. One of the most popular and secure encryption algorithms is the AES (Advanced Encryption Standard) algorithm. It is a symmetric encryption algorithm that encrypts data using a 128-bit block cipher. In this process, the image is first converted into a binary format. Then, a random 128-bit key is generated, which is used to create a sequence of subkeys that will be used for each round of encryption. The binary image is then divided into 128-bit blocks, and the encryption algorithm is applied to each block using the subkeys generated earlier. This process ensures that the image is encrypted securely and is only accessible to those who have the key to decrypt it. One of the advantages of using AES is that it provides a high level of security, making it difficult for hackers to decrypt the encrypted data. Additionally, AES is a fast algorithm and can be implemented easily in hardware or software. The use of AES for image encryption ensures that the image is protected against unauthorized access and provides a secure way of transmitting sensitive images over the internet. Thus we can say that Image Encryption using AES Algorithm is a secure and efficient way to protect the confidentiality of images. It uses AES, a widely used encryption algorithm, to encrypt images securely, making it difficult for hackers to decrypt them without the key.
APA, Harvard, Vancouver, ISO, and other styles
34

Fadhel, Sabah, Mohd Shafry, and Omar Farook. "Chaos Image Encryption Methods: A Survey Study." Bulletin of Electrical Engineering and Informatics 6, no. 1 (March 1, 2017): 99–104. http://dx.doi.org/10.11591/eei.v6i1.599.

Full text
Abstract:
With increasing dependence on communications over internet and networks, secure data transmission is coming under threat. One of the best solutions to ensure secure data transmissions is encryption. Multiple forms of data, such as text, audio, image, and video can be digitally transmitted, nowadays images being the most popular and old encryption techniques such as: AES,DES,RSA etc., show low security level when used for image encryption. This problem was resolved by using of chaos encryption which is an acceptable form of encryption for image data. The sensitivity to initial conditions and control parameters make chaos encryption suitable for image applications. This study discusses various chaos encryption techniques.
APA, Harvard, Vancouver, ISO, and other styles
35

Shao, Yu. "Image encryption algorithm for torsional components of generator based on compound chaotic model." Thermal Science 24, no. 3 Part A (2020): 1473–80. http://dx.doi.org/10.2298/tsci190717078s.

Full text
Abstract:
In order to solve the problem that the image encryption algorithm cannot eliminate the strong correlation between adjacent pixels in the image, with poor ability to resist attack and low efficiency, an Image encryption algorithm for torsional components of generators based on complex chaotic model is proposed. Extracting the RGB torsional vibration component of the image for discrete cosine transform transformation, it is then rotated and fused to complete the initial encryption of the image information. In order to further enhance the security of image information, 2-D discrete cosine transform and 2-D compressed sensing measurement are applied to the initial encrypted image information. The real number matrix of measurement is merged into the complex value matrix, and the adaptive random phase coding is applied. The image information complex chaotic encryption model is constructed according to the coding result, so as to eliminate the strong correlation between the adjacent pixels. Particle swarm optimization is used to co-ordinate and optimize the parameters of the compound chaotic encryption model to improve the encryption performance of the model. Experimental results show that the pixel has low correlation, high security and strong ability to resist attacks after encrypting with this algorithm.
APA, Harvard, Vancouver, ISO, and other styles
36

Chen, Jinlin, Yiquan Wu, Yeguo Sun, and Chunzhi Yang. "Image Encryption Algorithm Using 2-Order Bit Compass Coding and Chaotic Mapping." Symmetry 14, no. 7 (July 20, 2022): 1482. http://dx.doi.org/10.3390/sym14071482.

Full text
Abstract:
This paper proposes a novel image encryption algorithm based on an integer form of chaotic mapping and 2-order bit compass diffusion technique. Chaotic mapping has been widely used in image encryption. If the floating-point number generated by chaotic mapping is applied to image encryption algorithm, it will slow encryption and increase the difficulty of hardware implementation. An innovative pseudo-random integer sequence generator is proposed. In chaotic system, the result of one-iteration is used as the shift value of two binary sequences, the original symmetry relationship is changed, and then XOR operation is performed to generate a new binary sequence. Multiple iterations can generate pseudo-random integer sequences. Here integer sequences have been used in scrambling of pixel positions. Meanwhile, this paper demonstrates that there is an inverse operation in the XOR operation of two binary sequences. A new pixel diffusion technique based on bit compass coding is proposed. The key vector of the algorithm comes from the original image and is hidden by image encryption. The efficiency of our proposed method in encrypting a large number of images is evaluated using security analysis and time complexity. The performance evaluation of algorithm includes key space, histogram differential attacks, gray value distribution(GDV),correlation coefficient, PSNR, entropy, and sensitivity. The comparison between the results of coefficient, entropy, PSNR, GDV, and time complexity further proves the effectiveness of the algorithm.
APA, Harvard, Vancouver, ISO, and other styles
37

Dong, Jie, Guowei Wu, Tingting Yang, and Yangyang Li. "The Improved Image Scrambling Algorithm for the Wireless Image Transmission Systems of UAVs." Sensors 18, no. 10 (October 12, 2018): 3430. http://dx.doi.org/10.3390/s18103430.

Full text
Abstract:
With the deepening of modern military reforms, information has become the key to winning modern warfare. The use of unmanned aerial vehicle (UAV) to capture image information has become an important means of reconnaissance in modern warfare and plays an irreplaceable role. The image information usually uses a wireless image transmission system, since image information is intercepted or stolen easily during the information transmission, encrypting an image is a common method for ensuring image security. However, traditional encryption algorithms have some deficiencies in terms of efficiency and security. In order to overcome these shortcomings, a new algorithm is proposed in this paper-an improved image scrambling encryption algorithm based on Fibonacci-p coding. The first new idea of the algorithm is to separate the positive and negative signs and data of the scrambled DCT coefficients, then form the symbol matrix and the data matrix respectively, perform the scrambling encryption operation on the symbol matrix. The second new idea is to encrypt the color RGB image by converting the R, G, and B colors into Y, Cb, and Cr, and converting the normal image operation into operations on Y, Cb, and Cr, thereby implementing the encryption operation. The comprehensive performance of the algorithm is optimal with different image information. Experiments results validate the favorable performance of the proposed improved encryption algorithm.
APA, Harvard, Vancouver, ISO, and other styles
38

Sridevi, P., and J. Suguna. "Image Encryption Using Arnold Map." Asian Journal of Computer Science and Technology 8, S1 (February 5, 2019): 70–73. http://dx.doi.org/10.51983/ajcst-2019.8.s1.1954.

Full text
Abstract:
Nowadays transmission of data over the network is increasing and the data can be in the format of text, image, audio and video. Images are widely used in maximum applications of daily life. Image encryption is one of the most recent area of research to meet the demand during image transmission. Transformation of image from one form to erroneous form is called as image encryption. So, it can be secured from unauthorized users. The security of encrypted image is completely dependent on two important aspects i.e. the strength of the cryptographic algorithm and the confidentiality of the key. This paper proposes an algorithm of image encryption based on 3D Arnold cat map combined with logistic chaotic map. To evaluate the security of the encrypted image of this scheme, key space analysis and differential attack are performed. Several test images are used to demonstrate the validity of the proposed encryption algorithm. The experiment result shows that the proposed algorithm provides an efficient and secure approach to real-time image encryption and transmission.
APA, Harvard, Vancouver, ISO, and other styles
39

Shah, Jalpa, and J. S. Dhobi. "Chaos Based Image Encryption Technique." International Journal of Trend in Scientific Research and Development Volume-2, Issue-3 (April 30, 2018): 2289–91. http://dx.doi.org/10.31142/ijtsrd12733.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Jumaa, Noor. "Digital Image Encryption using AES and Random Number Generator." Iraqi Journal for Electrical and Electronic Engineering 14, no. 1 (June 1, 2018): 80–89. http://dx.doi.org/10.37917/ijeee.14.1.8.

Full text
Abstract:
In nowadays world of rapid evolution of exchanging digital data, data protection is required to protect data from the unauthorized parities. With the widely use of digital images of diverse fields, it is important to conserve the confidentiality of image’s data form any without authorization access. In this paper the problem of secret key exchanging with the communicated parities had been solved by using a random number generator which based on Linear Feedback Shift Register (LFSR). The encryption/decryption is based on Advance Encryption Standard (AES) with the random key generator. Also, in this paper, both grayscale and colored RGB images have been encrypted/decrypted. The functionality of proposed system of this paper, is concerned with three features: First feature, is dealing with the obstetrics of truly random and secure encryption key while the second one deals with encrypting the plain or secret image using AES algorithm and the third concern is the extraction the original image by decrypting the encrypted or cipher one. “Mean Square Error (MSE)”, “Peak Signal to Noise Ratio (PSNR)”, “Normalized Correlation (NK)”, and “Normalized Absolute Error (NAE)” are measured for both (original-encrypted) images and (original-decrypted) image in order to study and analyze the performance of the proposed system according to image quality features.
APA, Harvard, Vancouver, ISO, and other styles
41

Kaur, Mandeep, Surender Singh, and Manjit Kaur. "Computational Image Encryption Techniques: A Comprehensive Review." Mathematical Problems in Engineering 2021 (July 19, 2021): 1–17. http://dx.doi.org/10.1155/2021/5012496.

Full text
Abstract:
Images contain very sensitive and confidential information. Because images play a significant role in many applications such as military communication, remote-sensing, and medical-imaging, therefore, it is necessary to protect sensitive and confidential information from unauthorized use and modification. To achieve this objective, encryption is one of the best methods among the information hiding methods. In recent years, many image encryption approaches are designed by the researchers. They use different concepts for image encryption to increase security. The main aim of this paper is to present a comprehensive review of the existing image encryption approaches. These approaches are categorized based on different concepts such as chaotic maps, DNA, compressive sensing, and optical image encryption. Comparisons are made among the existing approaches to access the various security parameters. Key performance metrics are also presented. The future scope of image encryption is also presented to encourage the research community.
APA, Harvard, Vancouver, ISO, and other styles
42

M. Shafiq Surameery, Nigar. "Modified Advanced Encryption Standard for Boost Image Encryption." UHD Journal of Science and Technology 6, no. 1 (April 27, 2022): 52–59. http://dx.doi.org/10.21928/uhdjst.v6n1y2022.pp52-59.

Full text
Abstract:
Cryptography is a field of study that deals with converting data from a readable to an unreadable format. It can provide secrecy, data integrity, authenticity, and non-repudiation services. Security has become a concern for the community because of the technology’s potential use in numerous sectors of any company, market, agency, or governmental body, information. The cryptosystems ensure that data are transported securely and only authorized individuals have access to it. Deeply encrypted data that cannot be deciphered through cryptanalysis are in high demand right now. There are a variety of encryption algorithms that can guarantee the confidentiality of data. For multimedia data, standard symmetric encryption algorithms (AES) can give superior protection. However, using the symmetric key encryption approach on more complicated multimedia data (mainly photos) may result in a computational issue. To address this issue, the AES has been modified to satisfy the high computing requirements due to the complex mathematical operations in MixColumns transformation, which slow down the encryption process. The modified AES uses bit permutation to replace the MixColumns transformation in AES because it is simple to construct and does not require any complex mathematical computation. This research focuses on using the Modified Advanced Encryption Standard (MAES) algorithm with 128 and 256 bit key sizes to encrypt and decrypt image data. The algorithms were implemented using the Python programming language without complex mathematical computation. By comparing the MAES algorithm with the original AES algorithm, the results showed that the MAES requires less encrypting and decryption time with higher efficiency for all file sizes.
APA, Harvard, Vancouver, ISO, and other styles
43

Revanna, C. R., and C. Keshavamurthy. "A new partial image encryption method for document images using variance based quad tree decomposition." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 1 (February 1, 2020): 786. http://dx.doi.org/10.11591/ijece.v10i1.pp786-800.

Full text
Abstract:
The proposed method partially and completely encrypts the gray scale Document images. The complete image encryption is also performed to compare the performance with the existing encryption methods. The partial encryption is carried out by segmenting the image using the Quad-tree decomposition method based on the variance of the image block. The image blocks with uniform pixel levels are considered insignificant blocks and others the significant blocks. The pixels in the significant blocks are permuted by using 1D Skew tent chaotic map. The partially encrypted image blocks are further permuted using 2D Henon map to increase the security level and fed as input to complete encryption. The complete encryption is carried out by diffusing the partially encrypted image. Two levels of diffusion are performed. The first level simply modifies the pixels in the partially encrypted image with the Bernoulli’s chaotic map. The second level establishes the interdependency between rows and columns of the first level diffused image. The experiment is conducted for both partial and complete image encryption on the Document images. The proposed scheme yields better results for both partial and complete encryption on Speed, statistical and dynamical attacks. The results ensure better security when compared to existing encryption schemes.
APA, Harvard, Vancouver, ISO, and other styles
44

Gaur, Paavni. "AES Image Encryption (Advanced Encryption Standard)." International Journal for Research in Applied Science and Engineering Technology 9, no. 12 (December 31, 2021): 1357–63. http://dx.doi.org/10.22214/ijraset.2021.39542.

Full text
Abstract:
Abstract: An Image Encryption and Decryption Using AES (Advance Encryption Standard) Algorithm is proposed in the project. Due to increasing use of image in various field, it is very important to protect the confidential image data from unauthorized access. The design uses the iterative approach with block size of 128 bit and key size of 128, 192 or 256 bit. The numbers of round for key size of 256 bits is 14 , for 128 bits is 10 and for 192 bits is 12. As secret key increases the security as well as complexity of the cryptography algorithms. In this paper , an algorithm in which the image is an input to AES Encryption to get the encrypted image and then input it to AES Decryption to get the original image is proposed and explained which will further be implemented by me. The paper shows the study in which a system could be used for effective image data encryption and key generation in diversified application areas, where sensitive and confidential data needs to be transmitted along with the image.
APA, Harvard, Vancouver, ISO, and other styles
45

S. Radke, Shashikant, and Dhirendra S. Mishra. "Review of Image Security approaches: Concepts, Issues, Challenges and Applications." Journal of University of Shanghai for Science and Technology 23, no. 06 (June 17, 2021): 1047–54. http://dx.doi.org/10.51201/jusst/21/05378.

Full text
Abstract:
Currently, digital images are widely used in different applications to represent distinguishable contents. Also, diagnosing diseases using medical images became vital and crucial and if the data in these images are liable for unauthorized usage, this may lead to severe problems. The security of these data has become an urgent and serious problem and needs immediate attention. Traditional encryption and decryption algorithms are not sufficient to secure digital images. Especially, image encryption and decryption algorithms are needed. Securing image data with effective encryption approaches can be more useful for applications. This article aims to comparatively study the different digital image encryption algorithms. In the current Pandemic scenario of COVID-19, the variety of research work can be communicated through the encrypted images among researchers to avoid the leakage of information. These image encryption algorithms are having applications to secure image data and store and share them in the network environments.
APA, Harvard, Vancouver, ISO, and other styles
46

Abeer Salim Jamil and Abdul Monem S. Rahma. "Cyber Security for Medical Image Encryption using Circular Blockchain Technology Based on Modify DES Algorithm." International Journal of Online and Biomedical Engineering (iJOE) 19, no. 03 (March 14, 2023): 99–112. http://dx.doi.org/10.3991/ijoe.v19i03.37569.

Full text
Abstract:
Recently, with the requirement for protecting the privacy of images transferred over the internet and media networks. The need to protect these images from hacking by unauthorized persons and from the manipulation of these images has become very important in this research, Block chain technology was used for its importance in cybersecurity. To maintain the confidentiality of the patient's medical data, as a result, to solve this problem requires increasing the strength of the key used in the encryption process, which is responsible for ensuring the security of the image .In this paper, it is proposed to use block chain technology with the Data Encryption Standard (DES) algorithm for the purpose of increasing the degree of security of the transmitted images by enhancing the key during the process of encrypting the transmitted images as well as increasing the degree of authentication between the sender and receiver. Experimental outcomes manifested that the security of encryption image that gained via the suggested algorithm is higher, performing the goal of protecting the information of medical image, as presented by the results obtained in Entropy, MSE, and PSNR.
APA, Harvard, Vancouver, ISO, and other styles
47

Maniyath, Shima Ramesh, and Thanikaiselvan V. "A novel efficient multiple encryption algorithm for real time images." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 2 (April 1, 2020): 1327. http://dx.doi.org/10.11591/ijece.v10i2.pp1327-1336.

Full text
Abstract:
In this study, we propose an innovative image encryption Techniques based on four different image encryption Algorithm. Our methodology integrates scrambling followed by Symmetric and Asymmetric Encryption Techniques, to make the image meaningless or disordered to enhance the ability to confront attack and in turn improve the security. This paper mainly focused on the multiple encryption Techniques with multiple keys on a single image by dividing it into four blocks. So instead of using one Encryption method a combination of four different Encryption Algorithm can make our image more secure. The Encryption is done first by using DNA as secret key, second by using RSA, third by DES and fourth by Chebyshev. The pros and cons for all the Encryption methods are discussed here. Proposed methodology can strongly encrypt the images for the purpose of storing images and transmitting them over the Internet. There are two major benefits related with this system. The first benefit is the use of Different Algorithm with different keys. The second benefit is that even though we are using four different Algorithm for a single image, the time taken for encryption and decryption is few seconds only. Our method is methodically checked, and it shows an exceptionally high level of security with very good image quality.
APA, Harvard, Vancouver, ISO, and other styles
48

Dawood, Alyaa, Qabeela Thabit, and Taqwa Fahad. "A Comprehensive Review of Color Image Encryption Technology." Basrah journal for engineering science 23, no. 1 (July 2, 2023): 56–63. http://dx.doi.org/10.33971/bjes.23.1.8.

Full text
Abstract:
Today, with the continuous increase in the use of computer networks and the rapid evolution of information technologies. The secure transmission of data over the Internet has become an urgent necessity to preserve the privacy of users and protect sensitive information from theft and distortion. images are most of this transferred data, so it was necessary to protect it by encrypting them using algorithms that ensure the protection of information access to the receiver. Color images contain sensitive information and details that must be secured and protected. This paper produces a comprehensive review of image encryption methods and classifies them based on various concepts such as chaotic maps, DNA, etc. with comparisons between existing approaches to accessing different security parameters. Additionally, the types of encryption keys were reviewed along with some common types of attacks and the most important methods for measuring encryption efficiency.
APA, Harvard, Vancouver, ISO, and other styles
49

Kanwal, Shamsa, Saba Inam, Omar Cheikhrouhou, Kinza Mahnoor, Atef Zaguia, and Habib Hamam. "Analytic Study of a Novel Color Image Encryption Method Based on the Chaos System and Color Codes." Complexity 2021 (June 2, 2021): 1–19. http://dx.doi.org/10.1155/2021/5499538.

Full text
Abstract:
Due to the growing of the use of Internet and communication media, image encryption is rapidly increased. Image sharing through unsafe open channels is vulnerable for attacking and stealing. For protecting the images from attacks, encryption techniques are required. Recently, new and efficient chaos-based techniques have been suggested to develop secure image encryption. This study presents a novel image encryption framework based on integrating the chaotic maps and color codes. Three phases are involved in the proposed image encryption technique. Piecewise chaotic linear map (PWLCM) is used in the first phase for permuting the digital image. In the second phase, substitution is done using Hill cipher which is the mixing of color codes with the permuted image. The third phase is implemented by XORing, a sequence generated by the chaotic logistic map (CLM). The proposed approach enhances the diffusion ability of the image encryption making the encrypted images resistant to the statistical differential attacks. The results of several analyses such as information entropy, histogram correlation of adjacent pixels, unified average changing intensity (UACI), number of pixel change rate (NPCR), and peak signal-to-noise ratio (PSNR) guarantee the security and robustness of the proposed algorithm. The measurements show that the proposed algorithm is a noble overall solution for image encryption. Thorough comparison with other image encryption algorithms is also carried out.
APA, Harvard, Vancouver, ISO, and other styles
50

Sundararaman, R., H. N. Upadhyay, A. Sridevi, R. Sivaraman, V. Anand, T. Srinivasan, and S. Savithri. "Cellular Automata with Synthetic Image A Secure Image Communication with Transform Domain." Defence Science Journal 69, no. 3 (April 30, 2019): 259–65. http://dx.doi.org/10.14429/dsj.69.14422.

Full text
Abstract:
Image encryption has attained a great attention due to the necessity to safeguard confidential images. Digital documents, site images, battlefield photographs, etc. need a secure approach for sharing in an open channel. Hardware – software co-design is a better option for exploiting unique features to cipher the confidential images. Cellular automata (CA) and synthetic image influenced transform domain approach for image encryption is proposed in this paper. The digital image is initially divided into four subsections by applying integer wavelet transform. Confusion is accomplished on low – low section of the transformed image using CA rules 90 and 150. The first level of diffusion with consecutive XORing operation of image pixels is initiated by CA rule 42. A synthetic random key image is developed by extracting true random bits generated by Cyclone V field programmable gate array 5CSEMA5F31C6. This random image plays an important role in second level of diffusion. The proposed confusion and two level diffusion assisted image encryption approach has been validated through the entropy, correlation, histogram, number of pixels change rate, unified average change intensity, contrast and encryption quality analyses.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography