Visually Meaningful Image Encryption for Secure and Authenticated Data
Visually Meaningful Image Encryption for Secure and Authenticated Data
Keywords: Image ciphering techniques usually transform a given plain image data into a cipher image data resembling
Image encryption noise, serving as an indicator of the presence of secret image data. However, the transmission of such noise-like
Digital signature images could draw attention, thereby attracting the attackers and may face several possible attacks. This paper
LWT embedding
presents an approach for generating a visually meaningful image encryption (VMIE) scheme that combines
Chaotic maps
three layers of security protection: encryption, digital signature, and steganography. The present scheme is
VMEI
dedicated to achieving a balanced performance in robustness, security and operational efficiency. First, the
original image is partially encrypted by using the RSA cryptosystem and modified Hénon map (MHM). In
the second stage, a digital signature is generated for the partially encrypted image by employing a hash
function and the RSA cryptosystem. The obtained digital signature is appended to the partially encrypted
image produced after implementing the zigzag confusion in the above partially encrypted image. Further, to
achieve better confusion and diffusion, the partially encrypted image containing a digital signature undergoes
through the application of 3D Arnold cat map (𝐴𝑅𝑛𝑜 times), to produce the secret encrypted image (𝑆𝑟5 ). To
ensure the security and robustness of the proposed technique against various classical attacks, the hash value
obtained from the SHA-256 hash function and carrier images is utilized to generate the initial conditions 𝑀ℎ10
and 𝑀ℎ20 for modified Hénon map, and initial position 𝑍𝑖𝑝 = (𝑧𝑟𝑜𝑤 , 𝑧𝑐𝑜𝑙 ) for zigzag confusion. In the proposed
algorithm, the digital signature is utilized for both purposes to verify the sender’s authenticity and to enhance
the encryption quality. The carrier image undergoes lifting wavelet transformation, and its high-frequency
components are utilized in the embedding process through a permuted pattern of MHM, resulting in a visually
meaningful encrypted image. The proposed scheme achieves efficient visual encryption with minimal distortion
and ensures lossless image quality upon decryption (infinite PSNR), balancing high level of security along with
a good computational efficiency.
1. Introduction All these platforms facilitate services to everyone and try to boost their
accessibility. Since our data is processed through some open networks
In the present digital era, an enormous amount of digital electronic in these applications, it increases the demand to ensure the privacy and
data is being generated, stored and transmitted through some openly confidentiality of the user’s secret and sensitive data. Further, digital
available platforms. Various digital applications such as fitness trackers, images are popular compared to the other data formats due to their
e-healthcare, Internet of Things (IoT), public surveillance cameras, intuitive and visual features, and it is a challenge for cryptographers to
cloud data storage/manipulation, citizen identification networks, mili- prevent private data linked to digital images.
tary communication networks, etc., involve a lot of data transmission.
∗ Corresponding author.
E-mail addresses: [email protected] (D. Singh), [email protected] (S. Kumar), [email protected] (C. Verma), [email protected]
(Z. Illés), [email protected] (N. Kumar).
Peer review under responsibility of King Saud University.
https://doi.org/10.1016/j.jksuci.2024.102235
Received 21 August 2024; Received in revised form 1 November 2024; Accepted 4 November 2024
Available online 14 November 2024
1319-1578/© 2024 The Author(s). Published by Elsevier B.V. on behalf of King Saud University. This is an open access article under the CC BY-NC-ND license
(http://creativecommons.org/licenses/by-nc-nd/4.0/).
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
2
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
bands LH and HH and by utilizing the inverse DWT. It entirely sub- and discrete wavelet transform (DWT), it generates a noise-like cipher
stitutes all LH and HH entries with the portions of pixel intensity image, which is then embedded into the alpha channel of a PNG image.
values from the pre-encrypted image; the security concerns increase In Wang et al. (2019), a visually secure image encryption scheme
as the ultimate quality of VMEI is disturbed. Authors in Kanso and is designed using parallel compressive sensing (PCS) combined with
Ghebleh (2017) introduced an enhanced version of Bao’s VMEI scheme an embedding technique. This approach enhances security through
by including an extra step of frequency band’s confusion instead of the use of chaotic systems for measurement matrices and information
direct embedding. Following this, several research article employed the scrambling, resulting in improved imperceptibility of the cipher image
VMIE technique in the field of digital image security (Chai et al., 2017; and better recovery quality, regardless of the carrier image. In Yang
Abbasi et al., 2019; Khan et al., 2019; Valandar et al., 2019; Wang et al. (2020), authors proposed a VMIE technique by transforming
et al., 2019; Chai et al., 2020; Yang et al., 2020; Wen et al., 2020; images from the RGB to YCbCr color space, employing the discrete
Jiang et al., 2021; Wang et al., 2021; Agrawal and Kumar, 2017; Gan wavelet transform (DWT) and discrete cosine transform (DCT) to spe-
et al., 2022). A quantum chaotic map, DNA sequences and SHA-512 cific regions. Embedding through singular value decomposition (SVD)
hash function are employed to perform confusion and diffusion among technique. In Dong et al. (2021), the authors propose a VMIE scheme
the secret image’s pixel intensity values and DWT-based embedding utilizing the discrete wavelet transform (DWT) and Schur decomposi-
in Khan et al. (2019). Zigzag confusion obtained by utilizing SHA-256 tion in an asymmetric structure. The combined scrambling, diffusion,
secure hash function and encryption through compressive sensing along and embedding techniques to ensure that the encrypted image remains
with DWT-based embedding is employed in Chai et al. (2017). Authors visually similar to the cover image and to make the hidden information
in Abbasi et al. (2019) proposed an LWT-based VMIE technique that imperceptible while maintaining a high correlation between the origi-
utilizes substitution via S-box, and confusion-diffusion using a discrete nal and final images. In Wang et al. (2023a), a 2D cross-coupled chaotic
chaotic map. In Wen et al. (2020), a semi-tensor product-based VMIE model (2D-CCCM) is utilized to generate a variety of hyperchaotic
technique is proposed to maintain the visual secrecy of digital images. A maps, enhancing the chaotic behavior and distribution range compared
combination of zigzag confusion and compression used for introducing to existing systems. It combines cyclic shift operations, an improved
encryption and LSB embedding are utilized to generate VMEI in Chai shuffling algorithm, and a 2D discrete cosine transform to obtain vi-
et al. (2020). The RSA cryptosystem is employed for encryption pur- sually meaningful encrypted images. In Khan et al. (2020), a visually
poses, and combined IWT-DWT is utilized for producing VMEI in Huang meaningful image encryption technique is combines the DNA sequences
et al. (2023a). In Ye and Guo (2024), a 3D- DCT and 3D-coupled chaotic with a lifting wavelet transformation-based embedding scheme. The
map along with zigzag confusion are employed for designing the VMIE pixels of the cipher image are divided into the respective units of MSBs
technique for multiple images. In Long et al. (2023), a 1D-exponential & LSBs. The unit containing LSBs is replaced to the frequency block HL
Chebyshev (1D-EC) is integrated with a cyclic shift confusion method and the unit containing MSBs is replaced to frequency block HH, which
to eliminate pixel correlation in the secret image and an adaptive produces the final VME image. Where HL and HH frequency bands are
embedding method based on image energy and dynamic matching obtained from the host image through lifting wavelet transformation.
(AEIEDM) is proposed to fuse the secret information into carrier im-
ages which produces visually meaningful encrypted images. Authors 1.1. Motivation and contributions
in Yang et al. (2023), proposed a visually meaningful image encryption
algorithm, employing adaptive 2D-compressive sensing and a chaotic The prevention of secret data from third parties’ attention towards
system to compress and encrypt the plain image simultaneously. The the presence of confidential data and maintaining authenticity are
3D-Arnold cat map is utilized to generate the measurement matrix. strong needs for communication being communicated through open
The pre-encrypted image is then embedded into a host image via a networks. Visually meaningful image encryption techniques use chaotic
dynamic LSB method based on 2𝑘 corrections. A 4D-discrete chaotic systems, compressive sensing, and transform-based methods to encrypt
system is utilized to enhance security through region scrambling during and embed the encrypted data into cover images. Almost every existing
the embedding process. In Wang et al. (2023b), a VMIE algorithm scheme mainly focuses on either encryption or embedding techniques;
is proposed by integrating a hyperchaotic system with compressive the present technique evolves the extra layer of authentication ver-
sensing (CS) to enhance the visual security of steganographic images ification by introducing the digital signature. This article presents
and decrypted image quality. Using dynamic spiral block scrambling an authentication-based visually meaningful image encryption (VMIE)
3
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
technique to ensure authentication, integrity, and confidentiality. The • The deciphered message is obtained by employing the following
output image obtained through the proposed technique conceals the en- equation
crypted secret image along with the digital signature. Significant visual
𝜃 = 𝜅 𝑑 (𝑚𝑜𝑑 𝛤 ). (2)
patterns in the visually meaningful encrypted images (VMEI) create
difficulties for the attackers in detecting or tempering the concealed 2.2. Modified Hénon map
secret data. Additionally, the proposed scheme offers an extra layer of
security by introducing integrity and authenticity verification through In 1976, the French astronomer and mathematician M. Hénon
digital signature and verification of the originality of secret images at introduced a two-dimensional invertible map known as the Hénon
the receiver side. Firstly, the original image undergoes the preprocess- map (Hénon, 2004). This map is characterized by its quadratic non-
ing stage of encryption through the RSA cryptosystem, zigzag confusion linearity in R2 and defined as follows:
and modified Hénon map (MHM). The digital signature is generated
and further utilized in the encryption process, which enhances the level 𝑝𝑖+1 =1 − 𝜈1 𝑝2𝑖 + 𝜈2 𝑞𝑖
of randomness. The obtained hash value through the SHA-256 hash 𝑞𝑖+1 =𝑝𝑖 , (3)
function and plain images is utilized to generate the initial conditions
𝑀ℎ10 and 𝑀ℎ20 for MHM, and initial position 𝑍𝑖𝑝 = (𝑧𝑟𝑜𝑤 , 𝑧𝑐𝑜𝑙 ) for where the pair (𝑝𝑖 , 𝑞𝑖 ) represents the system’s two-dimensional state
zigzag confusion. Further, the embedding of the ciphered data has been for the particular spectrum of values for the parameters 𝜈1 and 𝜈2 ,
completed via LWT and MHM. The proposed algorithm’s novelty is which generates a chaotic attractor. The Hénon map provided in Eq. (3)
summarized as follows exhibits a bounded solution for the range −1 < 𝜈1 < 2 and |𝜈2 | < 1. Fur-
ther, there are well-suited and straightforward numerical explorations
• A novel visually meaningful image encryption technique utilizing and implementations are available for this map. However, from the
the RSA cryptosystem, chaotic maps and LWT embedding, which bifurcation diagram for the parameter 𝜈1 (please refer to Fig. 3(a)), it is
can decrease the secret image’s probability of detecting/attack. analyzed that the good chaotic behavior for the Hénon map is limited
• The proposed study provides multiple layers of protection for to the parameter range 1.06 ≤ 𝜈1 ≤ 1.4. That restricts the use of Hénon
the secret images using multiple criteria viz. encryption, digital map in various security domains including real-time image encoding
signature and steganography. schemes. The Hénon map undergoes through some modifications to
• The generated digital signature is also utilized for encryption tackle this issue (Sheela et al., 2018). In Eq. (4), the non-linear term
purposes which enhances randomness in data. 𝑐𝑜𝑠(𝑝𝑖 ) is substituted in place of the term 𝑝2𝑖 , and 𝜈2 is set to non-zero.
The modified form of the Hénon map is expressed as follows (Sheela
1.2. Structure of the paper et al., 2018)
[ ] [ ]
The organization of the remaining manuscript is as follows: all the 𝑝𝑖+1 1 − 𝜈1 𝑐𝑜𝑠(𝑝𝑖 ) − 𝜈2 𝑞𝑖
= 𝐻(𝑝𝑖 , 𝑞𝑖 ) = . (4)
preliminary work related to the proposed VMIE scheme is summarized 𝑞𝑖+1 −𝑝𝑖
in Section 2, it also includes fundamental methodology along with the Corresponding to all the values of parameter 𝜈1 provided that |𝜈2 | < 2,
algorithm for the utilized digital signature and LWT-based embedding there is a bounded solution for this modified Hénon map. In particular,
scheme. Section 3 demonstrates the proposed scheme’s core compo- the wide chaotic range corresponds to the parameter 𝜈2 = 0.3 is
nent, which consists of the architecture for implementation. Stage-wise demonstrated from the bifurcation diagram in Fig. 3(b). Hence, the
algorithm and flowchart for the proposed scheme are also included in diverse range for chaotic behavior is exhibited by the modified Hénon
this section. Experimental results and evaluations of performance along map along with a comprehensive system parameter’s spectrum.
with the comparative studies for the proposed scheme’s validation
and effectiveness are discussed in Section 4. Finally, a summary of 2.3. Zigzag confusion
the present research findings and the future scope are provided in
Section 5. The zigzag path, as illustrated in Fig. 4(a), is utilized to confuse the
pixel values in a digital image which enhance the image encryption’s
2. Preliminaries
security level by disturbing the high correlation among the pixels (Chai
et al., 2017). This type of pixel confusion is known as zigzag confusion.
2.1. RSA cryptosytem
The precise location of the initial pixel in the zigzag confusion is
significantly essential. A distinct confusion effect is obtained by varying
The RSA cryptosystem is a widely used asymmetric key cryptosys-
the starting pixel position. As an example, consider an original image
tem for secure communication, and its algorithm relies on the fac-
(please refer to Fig. 4(b)); if zigzag confusion is started from the
torization of large integers, which is considered one of the difficult
pixel located at the position (1, 1), it indicates that the path traversal
problems in mathematics. In 1977, this cryptosystem was developed
is initiated from the first pixel. The corresponding encrypted image
by Rivest et al. (1978). Two keys, one public-key is used for encoding
matrix after employing this zigzag confusion is provided in Fig. 4(c).
and another private-key is used for decoding purpose (Mir et al., 2022).
A resultant image corresponding to initiation from the pixel at the
The ciphertext generation algorithm for RSA is summarized as follows:
position (212, 48) is provided in Fig. 4(d). To enhance the level of
• Select a pair (𝑃 , 𝑄) of large prime numbers. security, the initial location may be decided by employing different
• Evaluate 𝛤 and 𝛹 as 𝛤 = 𝑃 × 𝑄 and 𝛹 = (𝑃 − 1) × (𝑄 − 1). hash functions to the original image. As a result, different confusion
• Choose an integer 𝑒, which is co-prime to 𝛹 such that 1 < 𝑒 < 𝛹 . effects are obtained from different original images which upgrade the
• Compute multiplicative modulo inverse of 𝑒 and put it as 𝑑, that ability of the encryption scheme to withstand both chosen-plaintext and
is, known-plaintext attacks (Chai et al., 2018).
4
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Fig. 3. (a) Hénon map’s and (b) modified Hénon map’s bifurcation diagram regarding the parameter 𝜈1 for 𝜈2 = 0.3.
Fig. 4. (𝑎) Zigzag path, (𝑏) original image, (𝑐) and (𝑑) are zigzag based encrypted images by considering initial position (1, 1) and (212, 49), respectively.
where 𝜇1 and 𝜇2 are only included parameters (Liu et al., 2008). 2.6. Digital signature scheme
Enhancing the versatility by introducing two additional control pa-
rameters, 𝜇3 and 𝜇4 , the extended version of the Arnold cat map was A digital signature is a cryptographic method that ensures digital
introduced and known as the 3D Arnold cat map, is defined as follows data’s non-repudiation, integrity, and authenticity during communica-
tions over open channels (Qadir and Varol, 2019). It provides signifi-
⎡𝑢⎤ ⎡ 1 𝜇2 0⎤ ⎡𝑥⎤ cantly greater security and usefulness than a handwritten signature or
⎢ 𝑣 ⎥ = ⎢𝜇 𝜇1 𝜇2 + 1 0⎥ ⎢ 𝑦 ⎥ , (6)
⎢ ⎥ ⎢ 1 ⎥⎢ ⎥ a stamped seal. Digital signatures offer several benefits, including
⎣𝑤⎦ ⎣𝜇3 𝜇4 1⎦ ⎣𝑧⎦
1. Authentication: Only the sender’s private key can produce a
where 𝑢, 𝑣 and 𝑤 represents the updated values of the variables 𝑥, 𝑦 and valid signature for a received digital message and ensures the
𝑧, respectively. The parameters 𝜇1 , 𝜇2 , 𝜇3 and 𝜇4 are constrained within sender’s identity.
the range of ZN , and simulated as secret keys for the encryption. The 2. Integrity: Any tampering with the digital message or document,
variable 𝑤 is the pixel value in the encrypted image which is calculated even a minor alteration, will lead to the failure to verify the
using Eq. (7) under modulo 𝑁, where (𝑢, 𝑣) represents the coordinates digital signature. The computed hash value in such cases will be
of the obtained pixels 𝑤 with totally different from the decrypted hash value of the signature,
indicating that the content has been altered.
𝑤 = 𝑚𝑜𝑑((𝜇3 × 𝑥 + 𝜇4 × 𝑦 + 𝑧), 𝑁). (7)
A digital signature includes three stages (Prajwal et al., 2023). The
In the proposed scheme, the 3D Arnold Cat map is chosen for first stage is key creation (viz. private key (𝑑𝑝𝑟𝑖 ) and public key (𝑑𝑝𝑢𝑏 )
its robust confusion-diffusion properties. This map effectively spreads of the sender), which is accomplished using an algorithm (Jaafar and
the pixel values across the image as well as enhancing the diffusion Samsudin, 2010). The second stage is of digital signature generation:
effect. By applying the Arnold Cat map multiple times, we achieve a a hash function is applied over the original digital message, and the
high degree of pixel intermixing, which improves the resistance of the obtained output passes through a public key ciphering scheme to create
encryption scheme against various attacks. This choice aligns with the the digital signature (𝑆𝑑𝑠 ) using the sender’s private key (𝑑𝑝𝑟𝑖 ) obtained
goal of achieving a balance between confusion and diffusion, which is in the first stage. The final stage is the verification of the sender’s au-
essential for strong cryptographic security. thenticity; in which the recipient will next uses the sender’s public key
(𝑑𝑝𝑢𝑏 ) produced in the first stage to decrypt the digital signature (𝑆𝑑𝑠 )
and produces a message digest (𝑑𝑚𝑑 ). Further, the decrypted digital
2.5. Secure hash algorithm
signature (𝑑𝑚𝑑 ) is compared with the obtained hash value (say 𝑑𝑚𝑑1 ) by
applying the same hash function to the data that has been received by
A hash function assigns the given input digital data of arbitrary size receiver (Badawy, 2023). Finally, the receiver will be able to verify the
to a fixed value, and the values are known as message digests or hash signer’s authenticity if the obtained hash value (𝑑𝑚𝑑1 ) correlates with
values. the output produced after decrypting the digital signature (𝑑𝑚𝑑 ). Fig. 5
5
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
demonstrates the digital signature scheme’s block diagram and shows 3.1. Stage I: Key generation algorithm
a procedure followed by three component parties: the signer, public
channel and receiver. The 𝑆𝐻𝐴 − 256 hash function and RSA public The 𝑆𝐻𝐴 − 256 hash function is used in the proposed scheme’s key
key cryptosystem have been employed to generate the digital signature generation and is employed over the original carrier image. This image
for the proposed scheme. In the proposed algorithm, in addition to dependency of utilized secret keys increases security and makes the
ensuring the integrity and authenticity, the digital signature is also proposed scheme capable of resisting various types of classical attacks.
utilized to increase the noise during encryption which enhances the In the proposed scheme, the initial conditions (say 𝑀ℎ10 and 𝑀ℎ20 )
quality of the encrypted images. for modified Hénon map and the initial position (say 𝑍𝑖𝑝 ) utilized in
zigzag confusion are generated as below:
2.7. Lifting-wavelet transformation 1. Apply 𝑆𝐻𝐴−256 secure hash function to the carrier image (𝐶𝐼),
which produces 64 byte hexadecimal number (say 𝐶𝐻 )
6
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Fig. 7. Stage wise block diagram for proposed authentication based visually meaningful image encryption technique.
6. Similarly, based on sender’s choice, generate the public key 3.2. Stage II: Authentication based image encryption
(𝛤𝑠𝑒𝑛 , 𝑒𝑠𝑒𝑛 ) and private key (𝛤𝑠𝑒𝑛 , 𝑒𝑠𝑒𝑛 ) for digital signature gen-
The digital signature in the proposed scheme is not only used to
eration and its verification.
verify sender’s integrity but it also enhances the encryption quality
7. Select the 3D Arnold cat map’s secret key parameters (i.e. 𝐴𝜈1 , by adding a extra layer of noise in the ciphered images. The second
𝐴𝜈2 , 𝐴𝜈3 & 𝐴𝜈4 ) and number of times 𝐴𝑅𝑛𝑜 to be applied. stage of authentication based encryption includes digital signature
7
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
generation along with three phases of encryption (viz. Phase I: en- (b) Since the output 𝑀𝐷 for the 𝑆𝐻𝐴 − 256 hash function is
cryption before digital signature (DS) generation, Phase II: encryption a hexadecimal number of length 64. Hence, 𝑀𝐷 may be
parallel to DS generation, and Phase III: encryption after appending the written as
digital signature). In Phase I, the partial encryption of secret images
𝑀𝐷 = ℎ1 , ℎ2 , ..., ℎ64 . (16)
is done by utilizing the public key along with the confusion of pixel
values by utilizing a sequence obtained from the modified Hénon map (c) Find the ASCII values corresponding to hexadecimal digits
(MHM). Phase II of encryption has employed through zigzag confusion in number 𝑀𝐷
parallelly during the generation of digital signature. Lastly, in Phase
III, the confusion and diffusion in the partial encrypted image obtained 𝑀𝐷𝐴 = ⟨𝑎1 , 𝑎2 , ..., 𝑎64 ⟩, (17)
after Phase II is performed by applying suitable number of times 3D where 𝑎𝑖 = 𝐴𝑆𝐶𝐼𝐼(ℎ𝑖 ), for 𝑖 = 1, 2, ... 64.
Arnold cat map. The step by step algorithm is provided below
(d) Compute the digital signature (𝐷𝑆 ) by applying the RSA
1. Take out the color component images 𝑆𝑟 , 𝑆𝑔 and 𝑆𝑏 from the encryption, and considering the signer’s private key
given secret colored image 𝑆 (size 𝑚 × 𝑛) with the application of (𝛤𝑠𝑒𝑛 , 𝑒𝑠𝑒𝑛 ).
image segregation. for 𝑗 = 1 ∶ 64
2. Iterate 𝑚𝑛 + 299 times the modified Hénon map (please refer
to Eq. (4)) by considering the initial values 𝑀ℎ10 and 𝑀ℎ20 𝐷𝑆 (𝑗) = ((𝑎𝑗 )𝑒𝑠𝑒𝑛 𝑚𝑜𝑑 𝛤𝑠𝑒𝑛 ) 𝑚𝑜𝑑 256
obtained in Stage I, to produce the chaotic sequences ⟨𝑀ℎ1𝑛 ⟩
and ⟨𝑀ℎ2𝑛 ⟩, respectively. 𝑀ℎ11 ← 𝑀ℎ10 𝑒𝑛𝑑 𝑓 𝑜𝑟.
𝑀ℎ21 ← 𝑀ℎ20
8. Phase II: Encryption parallel to digital signature generation:
for 𝑖 = 1 ∶ 𝑚𝑛 + 299
(a) Consider the initial position 𝑍𝑖𝑝 = (𝑧𝑟𝑜𝑤 , 𝑧𝑐𝑜𝑙 ) generated in
𝑀ℎ1,𝑖+1 ← 1 − 𝜈1 × 𝑐𝑜𝑠(𝑀ℎ1𝑖 ) − 𝜈2 × 𝑀ℎ2𝑖 Stage I.
𝑀ℎ2,𝑖+1 ← 𝑀ℎ1𝑖 (b) Zigzag confusion (as described in Section 2.3) is employed
to create the confusion among the pixel values in the
𝑒𝑛𝑑 𝑓 𝑜𝑟 image 𝑆𝑟2 and starting from the position (𝑧𝑟𝑜𝑤 , 𝑧𝑐𝑜𝑙 ) to get
3. Eliminate first 299 elements to avoid the transient effect for the
𝑆𝑟3 = 𝑧𝑖𝑔𝑧𝑎𝑔(𝑆𝑟2 , (𝑧𝑟𝑜𝑤 , 𝑧𝑐𝑜𝑙 )). (18)
generated sequences
𝑀ℎ′1 =𝑀ℎ1,(300∶𝑒𝑛𝑑) , 9. Appending of the digital signature:
(12) Digital signature 𝐷𝑆 is appended to the partial encrypted image
𝑀ℎ′2 =𝑀ℎ2,(300∶𝑒𝑛𝑑) .
𝑆𝑟3 obtained after zigzag confusion, by adding a extra column
4. Store the index sequences (say 𝑀𝐼1 and 𝑀𝐼1 ) obtained by and a extra row of random pixel values to it. Choose 64 random
sorting the elements of the sequences 𝑀ℎ′1 and 𝑀ℎ′2 position from these extra added row and column to embed 𝐷𝑆
over these position. In particular, if first 64 position in the extra
𝑀𝐼1 =𝑖𝑛𝑑𝑒𝑥(𝑆𝑂𝑅𝑇 (𝑀ℎ′1 )), added row are considered, then corresponding encrypted image
(13)
𝑀𝐼2 =𝑖𝑛𝑑𝑒𝑥(𝑆𝑂𝑅𝑇 (𝑀ℎ′2 )). with digital signature 𝑆𝑟4 of size (𝑚+1)×(𝑛+1) defined as follows
8
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
image 𝐶𝐼 of dimension 2(𝑚 + 1) × 2(𝑛 + 1) for the embedding purposes. employed to the ciphered image, followed by extraction of the digital
Embedding of the secret image into carrier image is done within the signature from the last row and last column. Parallelly, the inverse
shuffled bands obtained from the lifting wavelet transform (LWT). zigzag is applied over the image obtained after removing the last row
This shuffling during the embedding process will further enhance the and last column. After this, the authenticity is verified by decrypting
randomness and makes the proposed more robust and efficient. the digital signature and generating a hash value from the partially
decrypted image obtained in the previous step. Finally, the inverse
1. Segregate the carrier image (𝐶𝐼) to its corresponding color
confusion using the modified Hénon map and the inverse of the RSA
component images (viz. 𝐶𝐼𝑟 , 𝐶𝐼𝑔 and 𝐶𝐼𝑏 ), and consider the
cryptosystem are performed. The obtained digital signature maintains
component image 𝐶𝐼𝑟 .
the integrity and ensures an accurate extraction of the original image.
2. Four sub-bands namely 𝛥1 = 𝐿𝐿, 𝛥2 = 𝐿𝐻, 𝛥3 = 𝐻𝐿 and
𝛥4 = 𝐻𝐻 are obtained by employing LWT to the carrier image
𝐶𝐼. 4. Experimental results and security analysis
3. Permute the frequencies in the sub-bands 𝛥2 , 𝛥3 and 𝛥4 by
utilizing the index sequence 𝑀𝐼2 obtained in Step 4 of Stage The proposed visually meaningful image encryption technique’s
II validation is done through analyzing the results for different simulation
and statistical experiments, that are performed on the mathematical
𝛥′2 ← 𝛥2 , 𝛥′3 ← 𝛥3 , 𝛥′4 ← 𝛥4
software MATLAB 2021b and utilizes an HP laptop with configuration
𝛥′2 (∶) =𝛥2 (𝑀𝐼2 ), 12𝑡ℎ 𝐺𝑒𝑛, 𝑖5 − 1235𝑈 , 1.30 GHz, 16 GB 𝑅𝐴𝑀 and 512 GB 𝑆𝑆𝐷.
𝛥′3 (∶) =𝛥3 (𝑀𝐼2 ), (20) Selected secret images are resized in such a way that they retain a
size of 256 × 256 after including of the digital signature, and all the
𝛥′4 (∶) =𝛥4 (𝑀𝐼2 ).
carrier images are resized to 512 × 512. Images in the first column
4. Obtain the bit matrices with the help of binary decomposition of of Figs. 8 and 9 (say Simg1, Simg2, Simg3, Simg4, Simg5 and Simg6)
all the elements in the image 𝑆𝑟5 , and in the modified sub-bands are utilized as secret images and are selected from the open digital im-
𝛥′2 , 𝛥′3 & 𝛥′4 age database (https://openi.nlm.nih.gov/gridquery?it=xg,p&m=801&
n=900). The carrier images of capsicum, car, aeroplane, baboon, and
[𝛿8 𝛿7 𝛿6 𝛿5 𝛿4 𝛿3 𝛿2 𝛿1 ] =𝑑𝑒𝑐2𝑏𝑖𝑛(𝑆𝑟5 ),
nature are provided in the second column and are selected from an-
[𝑑18 𝑑17 𝑑16 𝑑15 𝑑14 𝑑13 𝑑12 𝑑11 ] =𝑑𝑒𝑐2𝑏𝑖𝑛(𝛥2′ ), other open image database (USC-SIPI: https://sipi.usc.edu/database/),
(21)
[𝑑28 𝑑27 𝑑26 𝑑25 𝑑24 𝑑23 𝑑22 𝑑21 ] =𝑑𝑒𝑐2𝑏𝑖𝑛(𝛥3′ ), whereas the carrier image of a baby is selected randomly from the
mobile gallery. Further corresponding visually meaningful encrypted
[𝑑38 𝑑37 𝑑36 𝑑35 𝑑34 𝑑33 𝑑32 𝑑31 ] =𝑑𝑒𝑐2𝑏𝑖𝑛(𝛥4′ ).
images (VMEI) and decrypted images using the proposed technique are
5. Embed three LSB bits namely 𝛿1 , 𝛿2 & 𝛿3 of 𝑆𝑟5 to three LSBs of provided in the third and fourth columns. Quality maintenance during
the of 𝛥′2 , which produces the embedded band 𝛥′′2
the embedding of the secret images to the carrier images is verified
from the similar structure of the carrier and corresponding VME images.
𝐷𝑒𝑙𝑡𝑎′′
2
= 𝑏𝑖𝑛2𝑑𝑒𝑐([𝑑18 𝑑17 𝑑16 𝑑15 𝑑14 𝛿3 𝛿2 𝛿1 ]). (22) All the visually meaningful encrypted images (provided in column
3) obtained from a secret image, a digital signature, and a carrier
6. Similarly, three center bits namely 𝛿4 , 𝛿5 & 𝛿6 are embedded to
image are imperceptibly different from the corresponding carrier image
the sub-band 𝛥′3 , whereas two MSBs 𝛿8 & 𝛿7 are embedded to
(provided in column 2), which validates the argument of adequately
two LSBs of 𝛥′3
concealed encrypted data. Further, the secret images provided in col-
𝛥′′
3
=𝑏𝑖𝑛2𝑑𝑒𝑐([𝑑28 𝑑27 𝑑26 𝑑25 𝑑24 𝛿6 𝛿5 𝛿4 ]), umn 1 totally resembles the corresponding decrypted/recovered images
(23)
𝛥′′ =𝑏𝑖𝑛2𝑑𝑒𝑐([𝑑38 𝑑37 𝑑36 𝑑35 𝑑34 𝑑33 𝛿8 𝛿7 ]). provided in column 4. This shows that the proposed technique is
4
lossless, i.e., the decryption, along with authenticated verification of
7. Apply the inverse permutation in these modified sub-bands by integrity, is done without any loss of the image data. Consequently,
utilizing the index sequence 𝑀𝐼2 , that generates the final em- detecting the secret image and digital signature behind the visually
bedded sub-bands 𝛥′′′
2
, 𝛥′′′
3
and 𝛥′′′
4
. meaningful encrypted images is a visual challenge for the attackers.
8. Lastly, employ the inverse lifting wavelet transformation The rest of this section provides results and a detailed analysis of the
(𝑖𝐿𝑊 𝑇 ) to sub-bands obtained in the previous step to produce statistical tests performed to check the robustness and efficiency of the
the VME image 𝑉𝑟 proposed scheme.
9
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Fig. 8. Proposed algorithm’s result simulation: First column contains secret images, second column contains carrier images, third column contains corresponding visually meaningful
encrypted images and last column contains corresponding decrypted/recovered images.
10
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Fig. 9. Proposed algorithm’s result simulation: First column contains secret images, second column contains carrier images, third column contains corresponding visually meaningful
encrypted images and last column contains corresponding decrypted/recovered images.
Hénon map; initial position 𝑍𝑖𝑝 = (𝑧𝑟𝑜𝑤 , 𝑧𝑐𝑜𝑙 ) for zigzag confusion; 𝜇1 , single key (𝑆𝐾 ), which ensures no leakage of image information to
𝜇2 , 𝜇3 , & 𝜇4 for the 3D Arnold cat map; and public key (𝛤𝑟𝑒𝑐 , 𝑒𝑟𝑒𝑐 ) & hackers. Further, the extracted image’s quantitative comparison with
private key (𝛤𝑟𝑒𝑐 , 𝑑𝑟𝑒𝑐 ) for the RSA cryptosystem. Consequently, con- original images is evaluated by calculating the PSNR between them and
sidering the precision of 10−14 for the above initial conditions and results are demonstrated in Table 2. Also, this table provides detailed
parameters, the proposed scheme’s keys space size is greater than 2279 . explanations of images supplied in Fig. 12, i.e., provides the details of
Additionally, the present scheme utilizes the host image to visually the secret key that changed for key sensitivity analyses. Consequently,
protect a given secret image. Different visually meaningful encrypted the proposed scheme is sensitive not only towards secret keys but also
images can be obtained by considering two different carrier images for highly sensitive regarding order of decryption.
the same secret image. Hence, the brute force attacks are efficiently
resisted by the proposed scheme. 4.4. Correlation analysis
4.3. Analysis for key sensitivity The normalized correlation (NC) is a tool utilized for the assessment
of the quality measures and is employed to compare two given image
In the context of image ciphering schemes, successful decryption datasets. In case of the VMIE technique, NC analysis plays a crucial role
should only be possible by the use of correct secret keys. Even in case in comparing the original carrier image and the corresponding VME
of slight changes in the secret key, it must produce a deciphered image image. Consequently, the NC is directly proportional to the similarity
that is totally different from the original image, i.e., the original data between two images, the high NC values indicate the superior similarity
pattern must be unnoticed. The algorithm’s efficiency can be analyzed between two image data sets and visual features of the image are
through key sensitivity analysis, which is done by considering the preserved during the encryption process. For two images 𝑊1 and 𝑊2 ,
decryption of encrypted data by introducing key-wise minute changes the NC is calculated as follows
(of order 10−14 ). The proposed algorithm’s key sensitivity analysis ∑
𝑗,𝑘 𝑊1 (𝑗, 𝑘)𝑊2 (𝑗, 𝑘)
results are demonstrated in Fig. 12. Totally noisy and scrambled images 𝑁𝐶 = √ √∑ , (27)
∑
are obtained in case of only slight changes (i.e. 𝑆𝐾 + 10−14 ) in a 𝑗,𝑘 𝑊1 (𝑗, 𝑘)
2
𝑗,𝑘 𝑊2 (𝑗, 𝑘)
2
11
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Fig. 10. Histogram analysis: First row contain the experimental carrier images and second row contains corresponding histograms; third and fourth rows represents the histograms
for VMEIs.
Table 2
Calculated PSNR values for key sensitivity analysis.
RSA cryptosystem MHM Zigzag 3D Arnold cat map Decryption order
Figure Key PSNR Figure Key PSNR Figure Key PSNR Figure Key PSNR Figure PSNR
12(a) 𝛤𝑟𝑒𝑐 9.6769 12(c) 𝑀ℎ10 8.7692 12(g) 𝑍𝑖𝑝 9.0452 12(h) 𝐴𝜈1 8.8943 12(m) 9.0864
12(b) 𝑑𝑟𝑒𝑐 8.8309 12(d) 𝑀ℎ20 8.7864 12(i) 𝐴𝜈2 8.9117 12(n) 9.0439
12(e) 𝜇1 8.7711 12(j) 𝐴𝜈3 8.9000 12(o) 9.0294
12(f) 𝜇2 8.7659 12(k) 𝐴𝜈4 8.8939
12(l) 𝐴𝑅𝑛𝑜 8.8845
where 𝑊1 (𝑗, 𝑘) and 𝑊2 (𝑗, 𝑘) represents the pixel intensity values at Table 3
the (𝑗, 𝑘)𝑡ℎ location in the images 𝑊1 and 𝑊1 respectively. Table 3 Component-wise analysis of NC for the pair of carrier
images and corresponding VME images.
demonstrates the component-wise analysis of the calculated NC for Images 𝑁𝐶
all the test images that are being used for result simulation. For all
R G B Average
visually meaningful encrypted images, the calculated NC values are Capsicum 0.9999 0.9999 0.9996 0.9998
approximately equal to 1, which proves robustness towards the efficient Car 0.9999 0.9999 0.9999 0.9999
embedding of secret images into the carrier image. Consequently, the Aeroplane 0.9999 0.9999 0.9999 0.9999
proposed scheme achieves optimal efficiency and performance while Baboon 0.9999 0.9999 0.9998 0.9999
Boat 0.9999 0.9999 0.9999 0.9999
efficiently maintaining the argument of no visual detection of the Baby 0.9999 0.9998 0.9997 0.9998
presence of secret data.
12
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Fig. 11. Histogram analysis for the secret images and their corresponding recovered/decrypted images.
Table 4
Comparative analysis of entropy values for the carrier images and corresponding VME images.
Images Entropy of the carrier image Entropy of corresponding VMEI
R G B Average R G B Average
Capsicum 7.3388 7.4963 7.0583 7.2978 7.3490 7.5702 7.1346 7.3512
Car 7.4156 7.2295 7.4354 7.3602 7.4489 7.3077 7.4872 7.4146
Aeroplane 6.7178 6.7990 6.2138 6.5768 6.7676 6.8564 6.2854 6.6365
Baboon 7.7067 7.4744 7.7522 7.6444 7.7164 7.4823 7.7592 7.6527
Boat 7.3124 7.6429 7.2136 7.3896 7.3238 7.6696 7.2682 7.4205
Baby 7.8646 7.6918 7.5810 7.7125 7.8763 7.7088 7.5991 7.7281
for an 8-bit gray-scale image, whereas 𝑀 = 2 for a binary image. 4.5.1. Peak signal-to-noise ratio (PSNR)
For the proposed algorithm, a comparison through the calculated IE The PSNR is another important tool for the quality assessment
values for all the carrier images and corresponding visually meaningful of a visually meaningful image encryption technique that is used to
images is presented in Table 4, and the graphical representation of determine the quality in the context of the similarity of the VMEIs
and reconstructed images as compared to the original host image and
average entropy is demonstrated in Fig. 13. Consequently, the carrier
the original secret image. The reconstructed/VMEI closely resembles
image’s IE values for all components are almost same as that of the
the case of higher PSNR values, whereas less than 10 dB of PSNR
corresponding entropy of VMEIs (the graphs are almost overlapping), values indicate a significantly different output. Further, an infinite
which indicates the proposed technique efficiently hides the secret data PSNR value indicates the presence of two identical images. The PSNR
without any effect on the carrier image’s recognition, and the hacker for two images say 𝑊1 and 𝑊2 (each of size 𝑚 × 𝑛) is calculated as
is not to get the idea of hiding the secret image behind the carrier follows (Lidong et al., 2020)
image. Further, there are exactly same entropy values for all the secret ( 2)
𝑀1
images and corresponding decrypted/extracted images. These identical 𝛱 = 10 × 𝑙𝑜𝑔10 , (29)
𝜀
IE values verify the argument of no data loss through the proposed
decryption/extraction technique, and the image quality along with the where
( )
integrity of embedded secret images are well maintained throughout ∑ ∑ |𝑊1 (𝑗, 𝑘) − 𝑊2 (𝑗, 𝑘)|
𝑗=𝑛 𝑘=𝑚
𝜀=
the proposed decryption process. 𝑗=1 𝑘=1
𝑚×𝑛
13
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Fig. 12. Key sensitivity analysis: decrypted images with slight changes in secret keys.
is the mean square error of the pixel values in the images 𝑊1 and
𝑊2 . The parameter 𝑀1 is the possible peak pixel intensity value in the Table 5
corresponding image format, i.e. for 8-bit gray-scale images, the value Component-wise analysis of PSNR for the carrier images and
corresponding VME images.
will be 𝑀 = 255. Table 5 represents the calculated PSNR values for the Images 𝑃 𝑆𝑁𝑅 (dB)
pair of carrier images and corresponding VMEIs obtained by utilizing
R G B Average
the proposed encryption technique. The high PSNR for all the pairs Capsicum 40.7679 40.6729 40.6966 40.7125
shows the high impressibility maintained during secret data hiding Car 40.5021 40.3764 40.3811 40.4199
and ensures the role of LWT. Hence, the VME image’s texture closely Aeroplane 40.5353 40.4696 40.5571 40.5207
Baboon 40.6665 40.6931 40.6295 40.6630
resembles the original carrier image. Further, for all the secret images
Boat 40.7266 40.6660 40.6145 40.6691
and corresponding decrypted images, there are infinite PSNR values Baby 40.4140 40.3732 40.4130 40.4001
in Table 6, ensures the maintenance of superior secret image quality
during decryption without any data loss, i.e., secret data recovered
effectively. This will efficiently verify the authenticity of secret images
as well. quantities contrast (𝐸𝑄𝑐 ), energy (𝐸𝑄𝑒 ), and homogeneity (𝐸𝑄ℎ ) are
evaluated for the encryption quality of a visually meaningful image
4.6. Encryption quality analysis encryption technique (Liu et al., 2021). Mathematically, for a given
image 𝐼 of size 𝑚 × 𝑛, these quantities are defined as follows
Statistical perspectives of texture information for a given digital
image may be analyzed through the gray-level co-occurrence matrix ∑
𝑗=𝑚,𝑘=𝑛
𝐸𝑄𝑐 = 𝛺(𝑗, 𝑘)|𝑗 − 𝑘|2 , (30)
(GLCM) method (Lidong et al., 2020). The GLCM test’s characteristic 𝑗=1,𝑘=1
14
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Fig. 13. Calculated entropy values of carrier images and corresponding VMEIs.
Table 6 Fig. 14. Comparison of contrast values of carrier images (𝐸𝑄𝑐 (𝐶)) and corresponding
Component-wise analysis of PSNR for the VMEIs (𝐸𝑄𝑐 (𝑉 )).
original secret images and corresponding ex-
tracted/decrypted secret images.
Images 𝑃 𝑆𝑁𝑅 (dB)
R G B Average
Simg1 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓
Simg2 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓
Simg3 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓
Simg4 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓
Simg5 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓
Simg6 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓 𝑖𝑛𝑓
∑
𝑗=𝑚,𝑘=𝑛
𝐸𝑄𝑒 = 𝛺(𝑗, 𝑘)2 , (31)
𝑗=1,𝑘=1
∑
𝑗=𝑚,𝑘=𝑛
𝛺(𝑗, 𝑘)
𝐸𝑄ℎ = , (32)
𝑗=1,𝑘=1
1 + |𝑗 − 𝑘|
15
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Table 7
Component-wise calculated values of contrast (𝐸𝑄𝑐 ) for the secret images, carrier images and corresponding VME images.
Images Contrast values (𝐸𝑄𝑐 )
Secret image 𝐸𝑄𝑐 (𝑆) Carrier image 𝐸𝑄𝑐 (𝐶) VMEI 𝐸𝑄𝑐 (𝑉 )
R G B Average R G B Average R G B Average
Capsicum 6724.2013 11 876.4861 11 565.6599 10 055.4491 43 998.2348 50 534.6956 47 956.9696 47 496.6333 43 996.9188 50 530.9078 47 952.0016 47 493.2761
Car 10 979.2771 11 582.3690 11 539.1927 11 366.9463 48 107.6435 47 338.9658 49 827.2601 48 424.6231 48 107.3306 47 337.4449 49 823.4955 48 422.7570
Aeroplane 5589.6938 8700.2628 8606.4513 7632.1360 45 556.9268 46 507.2465 45 713.8861 45 926.0198 45 557.3601 46 508.2698 45 713.6347 45 926.4215
Baboon 7508.7624 8107.1231 8132.7156 7916.2004 44 228.4104 46 109.0402 41 024.4897 43 787.3134 44 228.4193 46 109.8846 41 025.2201 43 787.8414
Boat 16 310.8622 16 052.3892 15 185.2071 15 849.4862 40 603.2297 39 685.8107 40 559.9727 40 283.0044 40 603.5243 39 687.5843 40 562.4516 40 284.5201
Baby 10 542.9687 10 737.0401 10 535.5429 10 605.1839 43 049.1937 45 710.3263 48 598.9986 45 786.1728 43 050.7116 45 712.2541 48 600.6812 45 787.8823
Table 8
Component-wise calculated values of entropy (𝐸𝑄𝑒 ) for the secret images, carrier images and corresponding VME images.
Images Energy values (𝐸𝑄𝑒 ) × 10−6
Secret image 𝐸𝑄𝑒 (𝑆) Carrier image 𝐸𝑄𝑒 (𝐶) VMEI 𝐸𝑄𝑒 (𝑉 )
R G B Average R G B Average R G B Average
Capsicum 42.5171 16.8230 16.1159 25.1520 4.1615 5.4233 5.5047 5.0298 4.1624 5.4190 5.4997 5.0270
Car 16.4327 16.2886 16.1332 16.2848 4.2169 4.1346 4.5249 4.2922 4.2178 4.1352 4.5257 4.2929
Aeroplane 31.8973 21.1020 20.0500 24.3498 4.0541 4.1388 3.9242 4.0390 4.0548 4.1394 3.9249 4.0397
Baboon 23.8976 23.6707 23.5594 23.7092 4.4372 4.3390 4.9496 4.5752 4.4383 4.3402 4.9513 4.5766
Boat 29.3761 32.3923 27.9401 29.9028 4.2218 5.3027 5.5211 5.0152 4.2230 5.3037 5.5225 5.0164
Baby 23.8624 22.6488 24.7115 23.7409 4.6671 4.9215 5.3716 4.9867 4.6682 4.9237 5.3745 4.9888
Table 9
Component-wise calculated values of homogeneity (𝐸𝑄ℎ ) for the secret images, carrier images and corresponding VME images.
Images Homogeneity values (𝐸𝑄ℎ )
Secret image 𝐸𝑄ℎ (𝑆) Carrier image 𝐸𝑄ℎ (𝐶) VMEI 𝐸𝑄ℎ (𝑉 )
R G B Average R G B Average R G B Average
Capsicum 0.0467 0.0333 0.0340 0.0380 0.0206 0.0219 0.0221 0.0215 0.0206 0.0219 0.0221 0.0215
Car 0.0385 0.0345 0.0342 0.0357 0.0205 0.0203 0.0197 0.0202 0.0205 0.0203 0.0197 0.0202
Aeroplane 0.0480 0.0403 0.0405 0.0429 0.0198 0.0195 0.0201 0.0198 0.0198 0.0195 0.0201 0.0198
Baboon 0.0389 0.0388 0.0388 0.0388 0.0210 0.0216 0.0233 0.0220 0.0210 0.0216 0.0233 0.0220
Boat 0.0202 0.0196 0.0212 0.0203 0.0216 0.0217 0.0215 0.0216 0.0216 0.0217 0.0215 0.0216
Baby 0.0345 0.0338 0.0351 0.0344 0.0208 0.0215 0.0215 0.0213 0.0208 0.0215 0.0215 0.0213
4.7.1. Noise attack analysis data tempering. For an efficient and robust visually meaningful image
During digital data transmission, some noise may imposed on the encryption technique, the capability to resist the cropping attack is
transmitted digital image data, or intentionally some noise may be essential, and extracted image quality must be preserved even in case
added by unauthorized parties, and that affects the decrypted/extracted of a certain amount of cropping of VME image data. Here, we have
image’s quality (Diwakar and Kumar, 2018). Consequently, there is a cropped the VMEI of car in different sizes (viz. 100 × 100, 250 × 250,
strong need to study the noise attack analysis for a visually meaningful 50 × 50, 100 × 100, 200 × 200, and 512 × 256) from different locations,
image encryption technique. The decryption/extraction process must the corresponding extracted/decrypted images are analyzed and are
be capable enough to resisting such type of noise risk and should presented in Fig. 18. The cropped, visually meaningful encrypted im-
maintain the extracted image’s quality. To demonstrate the proposed ages are presented in the first row, whereas the corresponding extracted
algorithm’s robustness and efficiency against noise attacks, different secret images along with the calculated PSNR (𝑃𝑒𝑥 ) for the pair of corre-
percentages of Salt-and-pepper noise have been added to the visually sponding original secret images and the extracted images are presented
meaningful encrypted image (VMEI1) of car (viz. 0.1%, 0.5%, 1.0%, in the second row. All the extracted images have significant visibility,
5.0%, 10% and 20%), and these noise affected images are presented in making reliable the proposed scheme for practical applications where
the first row of Fig. 17. The corresponding deciphered/reconstructed some partial data may be lost or manipulated. Further, the proposed
images are shown in the second row, and the quality of these images scheme’s robustness is analyzed from these experimental results against
ensures the resiliency and vulnerability of the proposed scheme. Fur- cropping attacks, and it can efficiently resist cropping attacks to a
ther, in addition to visual analysis of the extracted image’s quality, certain extent.
quantitative analysis is also performed through the PSNR calculations
for the pairs of original secret images and different extracted images
corresponding to noise-affected VME images. The present encryption 4.8. Embedding capacity and invisibility analysis
scheme has a superior level of image reconstruction quality as all the
calculated PSNR values exceed 10 dB. Hence, a satisfactory deciphered In the proposed scheme, the authenticated encrypted image 𝑆𝑟5 of
image recovery rate is offered by the proposed scheme, even if noise is size 𝑚 × 𝑛 is embedded in the given carrier image of size 2𝑚 × 2𝑛, by
incorporated into the VMEIs to some extent. using the LWT transformation and the LSB-based embedding process.
In addition to the Salt-and-pepper noise, we have also evaluated The embedding process is completed by utilizing the LSBs of the high-
the proposed scheme’s performance under Gaussian and Speckle noise. frequency bands (viz., LH, HL and HH), where each band is of size 𝑚 × 𝑛.
The experimental results indicate that the secret image is not properly Hence, all the 8 × 𝑚 × 𝑛 bits of the image 𝑆𝑟5 are embedded. Therefore,
extracted when subjected to these types of noise, demonstrating the vul- for the proposed scheme, the embedding capacity is 8 × 𝑚 × 𝑛 for a
nerability of the LSB embedding technique in such scenarios. Therefore, carrier image of size 2𝑚 × 2𝑛. In particular, Table 5 shows the PSNR
the proposed scheme’s robustness to noise is only for Salt-and-pepper values between the carrier image and the VMEI with the size 512 × 512.
noise. All the calculated PSNR values are greater than 40 dB, which represents
the high quality maintenance. For the carrier image of size 512 × 512,
4.7.2. Cropping attack (CA) analysis the embedding capacity is 5,24,288. Further, the use of high-frequency
During data transmission over open and unplugged networks, en- sub-bands (LH, HL, and HH) and LSB embedding help to maintain the
crypted images may get affected by some unauthorized alteration or high invisibility of the secret ciphered images within the carrier image.
16
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
4.9. Classical attack analysis process to enhance the randomness, and it is generated by utilizing
the 𝑆𝐻𝐴 − 256 and partially ciphered secret image. Thus, in addition
The attacks in which hacker attempts to extract the secret keys to maintaining the level of confidentiality and integrity, the proposed
utilized in an encryption scheme by performing advanced analysis on VMIE technique will also be able to efficiently defend against these
some known pairs of ciphertext and corresponding plaintext are known types of classical attacks.
as classical attacks. The chosen-plaintext attack and known-plaintext
attack are commonly used attacks in this category. Such threats of 4.10. Running efficiency and computational complexity analysis
secret keys are counteracted by a robust encryption technique having
an extremely low probability of successfully retrieving the utilized keys, The result simulation for the proposed VMIE technique are inves-
even with access to multiple ciphertext–plaintext pairs. In the proposed tigated with the mathematical software MATLAB2021b and utilized a
scheme, initial conditions 𝑀ℎ10 and 𝑀ℎ20 for modified Hénon map laptop having configurations 12𝑡ℎ 𝐺𝑒𝑛, 𝑖5 − 1235𝑈 , 1.30 GHz, 16 GB
(MHM), and initial position 𝑍𝑖𝑝 = (𝑧𝑟𝑜𝑤 , 𝑧𝑐𝑜𝑙 ) for zigzag confusion are 𝑅𝐴𝑀 and 512 GB 𝑆𝑆𝐷. The experimental secret images over which
obtained through the secure hash (𝑆𝐻𝐴 − 256) function. The obtained the proposed scheme is employed are of size 255 × 255, and carrier
chaotic sequences from MHM and confusion effect via zigzag confusion images are of size 512 × 512. For the proposed scheme, the consumed
are totally dependent on the given carrier image. The confusion during time is broken down into three components (viz., 𝑇1 , 𝑇2 and 𝑇3 ) as
the proposed embedding technique, as well as in the stages of secret summarized in Table 10. 𝑇1 corresponds to the time consumed in stage
image ciphering and digital signature generation are correlated to the of preprocessing, which involves the secret key selection/generation
above chaotic sequences and initial position 𝑍𝑖𝑝 . Hence, minor changes including 𝑀ℎ10 , 𝑀ℎ20 and 𝑍𝑖𝑝 , and generation of chaotic sequences via
(even a single pixel change) in the carrier image will produce totally modified Hénon map. On the other hand, 𝑇2 is time consumed during
different values for 𝑀ℎ10 , 𝑀ℎ20 and 𝑍𝑖𝑝 . So, the corresponding VMEI is the stage of encryption along with digital signature generation, and 𝑇3
totally different, and with the help of computed values of parameters, is time consumed during the stage of embedding the ciphered data.
the attacker will not be able to decipher/extract the original image. The total consumed time will be obtained by combining 𝑇1 , 𝑇2 and 𝑇3 .
Further, the proposed digital signature is also utilized in the encryption Further, for all the test carrier images, the overall average consumed
17
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Table 10
Running efficiency analysis: Execution time.
Images Consumed time (in seconds)
Preprocessing Encryption and DS Embedding Total
𝑇1 R G B 𝑇2 R G B 𝑇3 𝑇1 + 𝑇2 + 𝑇3
Capsicum 0.2543 0.0645 0.0422 0.0402 0.1468 0.3542 0.0999 0.0927 0.5469 0.9480
Car 0.1618 0.0435 0.0672 0.0381 0.1488 0.2506 0.2674 0.2696 0.7876 1.0982
Aeroplane 0.1503 0.0549 0.0446 0.0386 0.1382 0.1244 0.2300 0.1498 0.5042 0.7927
Baboon 0.1164 0.0360 0.0380 0.0372 0.1112 0.2461 0.2173 0.2732 0.7366 0.9642
Boat 0.1175 0.0381 0.0419 0.0408 0.1208 0.2560 0.2339 0.2182 0.7081 0.9464
Baby 0.2163 0.0465 0.0386 0.0392 0.1243 0.2139 0.2576 0.2409 0.7124 1.0530
Table 11
Comparison of encryption time and computational complexity with some recently published scheme.
Scheme Size of Type of images Encryption time Complexity
carrier image (in seconds)
Ref. Dong et al. (2021) 256 × 256 Colored 1.138108 𝑂(𝑛2 )
512 × 512 Colored 5.159817 –
Ref. Wang et al. (2023a) 256 × 256 Colored 0.337324 –
512 × 512 Colored 1.332898 –
Ref. Huang et al. (2023b) 1024 × 1024 Gray scale 5.740664 𝑂(𝑛2 )
Ref. Khan et al. (2020) 256 × 256 Gray scale 4.5962 –
Proposed 512 × 512 Colored 0.9670 𝑂(𝑛2 )
time is 0.9670 s. The data of consumed time highlights the efficiency, Table 12
Result for the comparison of proposed scheme with some related
robustness, and practicality of the proposed VMIE scheme regarding the
existing scheme.
applications in the real world. The proposed scheme achieves balance Metrics NC 𝑃 𝑆𝑁𝑅𝑑𝑒𝑐 𝑃 𝑆𝑁𝑅𝑣𝑚
between security, authenticity, and visual secrecy versus computational Ref. Dong et al. (2021) 0.9998 ∞ 44.1083
overheads. Lower consumption time is an essential requirement in Ref. Wang et al. (2023a) – – 44.7634
live data streaming and real-time communications. A comparison of Ref. Huang et al. (2023b) 0.9998 54.2444 –
Ref. Khan et al. (2020) – – –
the proposed scheme’s consumed time with some recently existing
Proposed 0.9998 ∞ 40.2252
techniques of the field of visual digital data security is provided in
Table 11, which underlines the efficiency of the proposed scheme.
Consider a pair of secret (of size (𝑛 − 1) × (𝑛 − 1)) and carrier (of size
2𝑛 × 2𝑛) images. Now, the computational complexity of the proposed article proposes a robust and authenticated visually meaningful image
scheme is influenced by the following primary stages: In the first phase encryption (VMIE) technique developed to conceal the encrypted secret
of encryption, the RSA cryptosystem and the confusion utilizing the image and the digital signature. Significant maintained visual patterns
in the visually meaningful encrypted images (VMEI) create difficulties
sequence obtained from the modified Henon map are employed; hence
for the attackers in detecting or tempering the concealed secret data.
the complexity for this phase will be 𝑂((𝑛 − 1)2 ) + 𝑂((𝑛 − 1)2 ), and the
Additionally, the proposed scheme offers an extra layer of security
overall contribution will be 𝑂(𝑛2 ). According to the proposed algorithm,
by introducing integrity and authenticity verification through digital
the secret image size after implementing the digital signature is 𝑛 × 𝑛.
signature and confirming the originality of secret images at the receiver
The complexity for the Zigzag confusion and 3D Arnold cat map will be side. More importantly, a generated digital signature is utilized for in-
𝑂(𝑛2 ) and 𝑂(𝑛2 ), respectively. During the embedding process, the high- troducing noise in the form of pixels obtained from ciphered hash value.
frequency sub-bands are utilized, and each sub-band is of sized 𝑛 × 𝑛. The secret images first undergo the multi-layer encryption process,
Hence, the complexity of the embedding process will be of order 𝑂(𝑛2 ). through RSA encryption and modified Hénon map (MHM) which pro-
Hence, the overall complexity of the proposed scheme will be of order duces image 𝑆𝑟2 . Further, the digital signature (𝐷𝑆 ) for the image 𝑆𝑟2 is
𝑂(𝑛2 ) for a message with length 𝑛 × 𝑛. Further, Table 11 also provides generated by employing the RSA cryptosystem. Parallel to this, image
the theoretically comparison of the computational complexity with the 𝑆𝑟2 undergoes the zigzag confusion followed by the embedding of (𝐷𝑆 ),
existing scheme. which produces partially authenticated encrypted image 𝑆𝑟4 . The 3D
Arnold cat map is further employed over 𝑆𝑟4 to enhance the level of
4.11. Comparative analysis confusion and diffusion, which produces the final encrypted image 𝑆𝑟5 .
The ciphered image carrying the digital signature (𝑆𝑟5 ) is embedded in
The proposed scheme’s comprehensive comparative analysis with the frequency bands obtained from a given carrier image through the
some recently existing visually meaningful image encryption schemes lifting wavelet transformation (LWT). Instead of directly embedding the
is presented. A comparative analysis is provided for the normalized cor- ciphered secret image to these bands, the frequency bands are scram-
relation (NC), PSNR between original secret image and corresponding bled through a chaotic sequence obtained by MHM, which enhances
extracted image (𝑃 𝑆𝑁𝑅𝑑𝑒𝑐 ), and PSNR between host and correspond- the blindness for the embedded data. The initial conditions 𝑀ℎ10 and
𝑀ℎ20 for modified Hénon map (MHM), and initial position 𝑍𝑖𝑝 =
ing VMEI (𝑃 𝑆𝑁𝑅𝑣𝑚 ) with the schemes recently developed in Dong
(𝑧𝑟𝑜𝑤 , 𝑧𝑐𝑜𝑙 ) for zigzag confusion are obtained through the secure hash
et al. (2021), Wang et al. (2023a), Huang et al. (2023b) and Khan
(𝑆𝐻𝐴 − 256) function and given carrier image. The proposed digital
et al. (2020). For comparison, the average value of each parameter
signature also uses the same hash function and partially encrypted
is considered and presented in Table 12. Further, the consumed time
image 𝑆𝑟2 . Consequently, using a secure hash function will significantly
comparison of proposed scheme with some recently designed technique create the dependency of the proposed scheme on the selected carrier
is discussed in Table 11. image as well as on secret image, and enable it to resist different
types of the classical attacks. The proposed scheme is exponentially
5. Conclusion well performed in terms of sensitivities regarding utilized keys and
produces high-quality extracted images even presence of cropping and
The prevention of secret data from third parties’ attention towards noise attacks. Further, the results for the statistical analyses, including
presence of confidentiality as well as maintaining authenticity is a the consumption time analysis, highlight the proposed VMIE scheme’s
strong need for secure communication through open networks. This robustness and practicality.
18
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
CRediT authorship contribution statement Bhat, B., Ali, A.W., Gupta, A., 2015. DES and AES performance evaluation. In:
International Conference on Computing, Communication & Automation. IEEE, pp.
887–890.
Deep Singh: Writing – review & editing, Writing – original draft,
Chai, X., Fu, X., Gan, Z., Lu, Y., Chen, Y., 2019. A color image cryptosystem based on
Visualization, Validation, Supervision, Software, Resources, Project ad- dynamic DNA encryption and chaos. Signal Process. 155, 44–62.
ministration, Methodology, Investigation, Formal analysis, Data cura- Chai, X., Gan, Z., Chen, Y., Zhang, Y., 2017. A visually secure image encryption scheme
tion, Conceptualization. Sandeep Kumar: Writing – review & editing, based on compressive sensing. Signal Process. 134, 35–51.
Writing – original draft, Visualization, Validation, Software, Resources, Chai, X., Wu, H., Gan, Z., Zhang, Y., Chen, Y., Nixon, K.W., 2020. An efficient visually
meaningful image compression and encryption scheme based on compressive
Methodology, Investigation, Formal analysis, Data curation, Concep- sensing and dynamic LSB embedding. Opt. Lasers Eng. 124, 105837.
tualization. Chaman Verma: Writing – review & editing, Visualiza- Chai, X., Zheng, X., Gan, Z., Han, D., Chen, Y., 2018. An image encryption algorithm
tion, Validation, Methodology, Investigation, Formal analysis, Concep- based on chaotic system and compressive sensing. Signal Process. 148, 124–144.
tualization. Zoltán Illés: Writing – review & editing, Visualization, Chen, J., Chen, L., Zhou, Y., 2020. Universal chosen-ciphertext attack for a family of
image encryption schemes. IEEE Trans. Multimed. 23, 2372–2385.
Validation, Methodology, Investigation, Formal analysis, Conceptual-
Dawahdeh, Z.E., Yaakob, S.N., bin Othman, R.R., 2018. A new image encryption
ization. Neerendra Kumar: Writing – review & editing, Validation, technique combining Elliptic Curve Cryptosystem with Hill Cipher. J. King Saud
Methodology, Investigation, Formal analysis, Conceptualization. Univ.-Comput. Inf. Sci. 30 (3), 349–355.
Diwakar, M., Kumar, M., 2018. CT image denoising using NLM and correlation-based
Future research scope wavelet packet thresholding. IET Image Process. 12 (5), 708–715.
Dong, Y., Huang, X., Ye, G., 2021. Visually meaningful image encryption scheme based
on DWT and schur decomposition. Secur. Commun. Netw. 2021 (1), 6677325.
In the present multimedia age, a bunch of images and videos are Fridrich, J., 1998. Symmetric ciphers based on two-dimensional chaotic maps. Int. J.
transmitted through the open networks which leads to significantly Bifurc. Chaos 8 (06), 1259–1284.
increment the digital data size. Ensuring security is a crucial challenge Fu, X.-Q., Liu, B.-C., Xie, Y.-Y., Li, W., Liu, Y., 2018. Image encryption-then-transmission
using DNA encryption algorithm and the double chaos. IEEE Photonics J. 10 (3),
in these types of multimedia data due to their complexity and volume.
1–15.
In future, we plan to extend the proposed visually meaningful image en- Gan, Z., Song, S., Zhou, L., Han, D., Fu, J., Chai, X., 2022. Exploiting compressed
cryption scheme for videos and multiple images. Also, we will explore sensing and polynomial-based progressive secret image sharing for visually secure
the visually meaningful encryption technique for 3D image data. This image selection encryption with authentication. J. King Saud Univ.-Comput. Inf.
VMEI technique’s advancement will play a significant role in robust and Sci. 34 (10), 9252–9272.
Guleria, V., Kumar, Y., Mishra, D.C., 2024. Multiple colour image encryption using
smooth digital data communication in emerging smart city networking multiple parameter FrDCT, 3D Arnold transform and RSA. Multimedia Tools Appl.
systems. 83 (16), 48563–48584.
Hafsa, A., Sghaier, A., Malek, J., Machhout, M., 2021. Image encryption method
Declaration of competing interest based on improved ECC and modified AES algorithm. Multimedia Tools Appl. 80,
19769–19801.
He, J., Zhu, H., Zhou, X., 2024. Quantum image encryption algorithm via optimized
The authors declare that they have no known competing finan- quantum circuit and parity bit-plane permutation. J. Inf. Secur. Appl. 81, 103698.
cial interests or personal relationships that could have appeared to Hénon, M., 2004. A two-dimensional mapping with a strange attractor. In: The Theory
influence the work reported in this paper. of Chaotic Attractors. Springer, pp. 94–102.
Himthani, V., Dhaka, V.S., Kaur, M., Singh, D., Lee, H.-N., 2022. Systematic survey on
visually meaningful image encryption techniques. IEEE Access 10, 98360–98373.
Acknowledgment Huang, X., Dong, Y., Ye, G., Shi, Y., 2023a. Meaningful image encryption algorithm
based on compressive sensing and integer wavelet transform. Front. Comput. Sci.
The work of Dr. Chaman Verma and Dr. Zoltán Illés was supported 17 (3), 173804.
by faculty of Informatics Eötvös Loránd University Budapest Hungary. Huang, X., Dong, Y., Ye, G., Yap, W.-S., Goi, B.-M., 2023b. Visually meaningful image
encryption algorithm based on digital signature. Digit. Commun. Netw. 9 (1),
159–165.
References Jaafar, A.M., Samsudin, A., 2010. Visual digital signature scheme: a new approach.
IAENG Int. J. Comput. Sci. 37 (4), 36–44.
Abbasi, S.F., Ahmad, J., Khan, J.S., Khan, M.A., Sheikh, S.A., 2019. Visual meaningful Jeevitha, S., Amutha Prabha, N., 2021. Novel medical image encryption using DWT
encryption scheme using intertwinning logistic map. In: Intelligent Computing: block-based scrambling and edge maps. J. Ambient Intell. Humaniz. Comput. 12
Proceedings of the 2018 Computing Conference, Volume 2. Springer, pp. 764–773. (3), 3373–3388.
Agrawal, S., Kumar, M., 2017. Mean value based reversible data hiding in encrypted Jiang, N., Dong, X., Hu, H., Ji, Z., Zhang, W., 2019. Quantum image encryption based
images. Optik 130, 922–934. http://dx.doi.org/10.1016/j.ijleo.2016.11.059, URL: on Henon mapping. Internat. J. Theoret. Phys. 58, 979–991.
https://www.sciencedirect.com/science/article/pii/S003040261631364X. Jiang, D., Liu, L., Zhu, L., Wang, X., Rong, X., Chai, H., 2021. Adaptive embedding: A
Al-Hyari, A., Obimbo, C., Altaharwa, I., et al., 2024. Generating powerful encryption novel meaningful image encryption scheme based on parallel compressive sensing
keys for image cryptography with chaotic maps by incorporating collatz conjecture. and slant transform. Signal Process. 188, 108220.
IEEE Access. Joshi, A.B., Kumar, D., Mishra, D., Guleria, V., 2020. Colour-image encryption based
Alawida, M., 2023. A novel chaos-based permutation for image encryption. J. King on 2D discrete wavelet transform and 3D logistic chaotic map. J. Modern Opt. 67
Saud Univ.-Comput. Inf. Sci. 35 (6), 101595. (10), 933–949.
Alawida, M., 2024a. A novel DNA tree-based chaotic image encryption algorithm. J. Kanso, A., Ghebleh, M., 2017. An algorithm for encryption of secret images into
Inf. Secur. Appl. 83, 103791. meaningful images. Opt. Lasers Eng. 90, 196–208.
Alawida, M., 2024b. A novel image encryption algorithm based on cyclic chaotic map Kaur, N., Behal, S., 2014. A survey on various types of steganography and analysis of
in industrial IoT environments. IEEE Trans. Ind. Inform.. hiding techniques. Int. J. Eng. Trends Technol. 11 (8), 388–392.
Alawida, M., Samsudin, A., Teh, J.S., Alshoura, W., 2019. Deterministic chaotic Kaur, M., Kaur, G., 2014. Review of various steganalysis techniques. Int. J. Comput.
finite-state automata. Nonlinear Dynam. 98 (3), 2403–2421. Sci. Inf. Technol. 5 (2), 1744–1747.
Alexan, W., Elkandoz, M., Mashaly, M., Azab, E., Aboshousha, A., 2023. Color image Kaur, G., Singh, S., Rani, R., Kumar, R., 2021. A comprehensive study of reversible
encryption through chaos and kaa map. IEEE Access 11, 11541–11554. data hiding (RDH) schemes based on pixel value ordering (PVO). Arch. Comput.
An, D., Hao, D., Zhao, R., Lu, J., Li, Y., Zhang, Y., 2023. A novel color image privacy- Methods Eng. 28, 3517–3568.
preserving method: Combining breadth and depth visual encryption with chaotic Khan, J.S., Ahmad, J., Ahmed, S.S., Siddiqa, H.A., Abbasi, S.F., Kayhan, S.K., 2019.
system. J. King Saud Univ.-Comput. Inf. Sci. 35 (2), 576–589. DNA key based visual chaotic image encryption. J. Intell. Fuzzy Systems 37 (2),
Ávalos-Ruíz, L., Zúñiga-Aguilar, C., Gómez-Aguilar, J., Cortes-Campos, H., Lavín- 2549–2561.
Delgado, J., 2023. A RGB image encryption technique using chaotic maps of Khan, J.S., Boulila, W., Ahmad, J., Rubaiee, S., Rehman, A.U., Alroobaea, R.,
fractional variable-order based on DNA encoding. Chaos Solitons Fractals 177, Buchanan, W.J., 2020. DNA and plaintext dependent chaotic visual selective image
114306. encryption. IEEE Access 8, 159732–159744.
Badawy, M., 2023. Security evaluation of different hashing functions with RSA for Kumar, M., Vaish, A., 2017. Encryption of color images using MSVD in DCST domain.
digital signature. IJCI. Int. J. Comput. Inf. 10 (2), 99–116. Opt. Lasers Eng. 88, 51–59.
Bao, L., Zhou, Y., 2015. Image encryption: Generating visually meaningful encrypted Lian, S., Sun, J., Wang, Z., 2005. A block cipher based on a suitable use of the chaotic
images. Inform. Sci. 324, 197–207. standard map. Chaos Solitons Fractals 26 (1), 117–129.
19
D. Singh et al. Journal of King Saud University - Computer and Information Sciences 36 (2024) 102235
Lidong, L., Jiang, D., Wang, X., Zhang, L., Rong, X., 2020. A dynamic triple-image Taha, T., Ngadiran, R., Ehkan, P., 2020. Design and implementation of lifting
encryption scheme based on chaos, S-box and image compressing. IEEE Access 8, wavelet transform using field programmable gate arrays. In: IOP Conference Series:
210382–210399. Materials Science and Engineering. IOP Publishing, 012041.
Liu, L., Jiang, D., Wang, X., Rong, X., Zhang, R., 2021. 2D Logistic-Adjusted-Chebyshev Toughi, S., Fathi, M.H., Sekhavat, Y.A., 2017. An image encryption scheme based on
map for visual color image encryption. J. Inf. Secur. Appl. 60, 102854. elliptic curve pseudo random and advanced encryption system. Signal Process. 141,
Liu, X., Xiao, D., Xiang, Y., 2018. Quantum image encryption using intra and inter bit 217–227.
permutation based on logistic map. IEEE Access 7, 6937–6946. Valandar, M.Y., Barani, M.J., Ayubi, P., Aghazadeh, M., 2019. An integer wavelet
Liu, H., Zhu, Z., Jiang, H., Wang, B., 2008. A novel image encryption algorithm based transform image steganography method based on 3D sine chaotic map. Multimedia
on improved 3D chaotic cat map. In: 2008 the 9th International Conference for Tools Appl. 78 (8), 9971–9989.
Young Computer Scientists. IEEE, pp. 3016–3021. Wang, X., Ren, Q., Jiang, D., 2021. An adjustable visual image cryptosystem based
Long, G., Chai, X., Gan, Z., Jiang, D., He, X., Sun, M., 2023. Exploiting one- on 6D hyperchaotic system and compressive sensing. Nonlinear Dynam. 104 (4),
dimensional exponential Chebyshev chaotic map and matching embedding for 4543–4567.
visually meaningful image encryption. Chaos Solitons Fractals 176, 114111. Wang, X.-Y., Wang, X.-L., Teng, L., Jiang, D.-H., Xian, Y., 2023b. Lossless embedding:
Mansoor, S., Parah, S.A., 2023. HAIE: a hybrid adaptive image encryption algorithm A visually meaningful image encryption algorithm based on hyperchaos and
using Chaos and DNA computing. Multimedia Tools Appl. 82 (19), 28769–28796. compressive sensing. Chin. Phys. B 32 (2), 020503.
Mir, U.H., Singh, D., Lone, P.N., 2022. Color image encryption using RSA cryptosystem Wang, H., Xiao, D., Li, M., Xiang, Y., Li, X., 2019. A visually secure image encryption
with a chaotic map in Hartley domain. Inf. Secur. J.: Glob. Perspect. 31 (1), 49–63. scheme based on parallel compressive sensing. Signal Process. 155, 218–232.
Moumen, A., Sissaoui, H., 2017. Images encryption method using steganographic LSB Wang, X., Xu, X., Sun, K., Jiang, Z., Li, M., Wen, J., 2023a. A color image encryption
method, AES and RSA algorithm. Nonlinear Eng. 6 (1), 53–59. and hiding algorithm based on hyperchaotic system and discrete cosine transform.
Naseri, M., Abdolmaleky, M., Laref, A., Parandin, F., Celik, T., Farouk, A., Mo- Nonlinear Dynam. 111 (15), 14513–14536.
hamadi, M., Jalalian, H., 2018. A new cryptography algorithm for quantum images. Wang, Y., Zhao, Y., Zhou, Q., Lin, Z., 2018. Image encryption using partitioned cellular
Optik 171, 947–959. automata. Neurocomputing 275, 1318–1332.
Naskar, P.K., Bhattacharyya, S., Nandy, D., Chaudhuri, A., 2020. A robust image Wen, W., Hong, Y., Fang, Y., Li, M., Li, M., 2020. A visually secure image encryption
encryption scheme using chaotic tent map and cellular automata. Nonlinear Dynam. scheme based on semi-tensor product compressed sensing. Signal Process. 173,
100, 2877–2898. 107580.
Prajwal, H.N., et al., 2023. Digital signature algorithm: A hybrid approach. Int. J. Adv. Wen, H., Huang, Y., Lin, Y., 2023. High-quality color image compression-encryption
Comput. Sci. Appl. 14 (3). using chaos and block permutation. J. King Saud Univ.-Comput. Inf. Sci. 35 (8),
Qadir, A.M., Varol, N., 2019. A review paper on cryptography. In: 2019 7th 101660.
International Symposium on Digital Forensics and Security. ISDFS, IEEE, pp. 1–6. Wen, H., Ma, L., Liu, L., Huang, Y., Chen, Z., Li, R., Liu, Z., Lin, W., Wu, J., Li, Y., et
Rivest, R.L., Shamir, A., Adleman, L., 1978. A method for obtaining digital signatures al., 2022. High-quality restoration image encryption using DCT frequency-domain
and public-key cryptosystems. Commun. ACM 21 (2), 120–126. compression coding and chaos. Sci. Rep. 12 (1), 16523.
Roy, M., Chakraborty, S., Mali, K., Swarnakar, R., Ghosh, K., Banerjee, A., Chatterjee, S., Xiao, X., Wu, Z., 2010. Image fusion based on lifting wavelet transform. In: 2010 Inter-
2020. Data security techniques based on DNA encryption. In: Proceedings of national Symposium on Intelligence Information Processing and Trusted Computing.
International Ethical Hacking Conference 2019: eHaCON 2019, Kolkata, India. IEEE, pp. 659–662.
Springer, pp. 239–249. Xie, E.Y., Li, C., Yu, S., Lü, J., 2017. On the cryptanalysis of Fridrich’s chaotic image
Roy, S., Rawat, U., Karjee, J., 2019. A lightweight cellular automata based encryption encryption scheme. Signal Process. 132, 150–154.
technique for IoT applications. IEEE Access 7, 39782–39793. Yang, Y.-G., Wang, B.-P., Yang, Y.-L., Zhou, Y.-H., Shi, W.-M., Liao, X., 2023. A visually
Sethi, N., Sharma, D., 2012. A novel method of image encryption using logistic meaningful image encryption algorithm based on adaptive 2D compressive sensing
mapping. Int. J. Comput. Sci. Eng. 1 (2), 115–119. and chaotic system. Multimedia Tools Appl. 82 (14), 22033–22062.
Sharma, K., Agrawal, A., Pandey, D., Khan, R.A., Dinkar, S.K., 2022. RSA based Yang, Y.-G., Zou, L., Zhou, Y.-H., Shi, W.-M., 2020. Visually meaningful encryption for
encryption approach for preserving confidentiality of big data. J. King Saud color images by using Qi hyper-chaotic system and singular value decomposition
Univ.-Comput. Inf. Sci. 34 (5), 2088–2097. in YCbCr color space. Optik 213, 164422.
Sheela, S., Suresh, K., Tandur, D., 2018. Image encryption based on modified Ye, G., Guo, L., 2024. A visual meaningful encryption and hiding algorithm for multiple
Henon map using hybrid chaotic shift transform. Multimedia Tools Appl. 77, images. Nonlinear Dynam. 1–24.
25223–25251. Ye, G., Jiao, K., Wu, H., Pan, C., Huang, X., 2020. An asymmetric image encryption
Singh, D., Kumar, S., 2024. A multiphase encryption scheme using RSA, modified RMAC algorithm based on a fractional-order chaotic system and the RSA public-key
and Chen’s hyperchaotic map. Multimedia Tools Appl. 83 (19), 57059–57088. cryptosystem. Int. J. Bifurcation Chaos 30 (15), 2050233.
Singh, S., Mittal, N., Singh, H., 2021. Review of various image fusion algorithms and Zhang, X., Liao, J., 2024. Multiple-image encryption algorithm based on 3D-LWT and
image fusion performance metric. Arch. Comput. Methods Eng. 28, 3645–3659. dynamic stereo S-box. Multimedia Tools Appl. 83 (6), 16337–16362.
Swain, M.J., Ballard, D.H., 1991. Color indexing. Int. J. Comput. Vis. 7 (1), 11–32. Zhang, W., Xu, J., Zhao, B., 2023. DNA image encryption algorithm based on serrated
spiral scrambling and cross bit plane. J. King Saud Univ.-Comput. Inf. Sci. 35 (10),
101858.
20