Image Encryption Scheme Based on Filter Bank and Lifting

Abstract

In this paper, the quality of image encryption using filter bank with lifting scheme has been studied and evaluated. Many extensive techniques have been applied to examine the security of the image encryption using the filter bank cipher with one or two rounds. To analyze and evaluate the proposed scheme, many parameters have been employed, such as, histogram analysis, correlation coefficient, global entropy, block entropy, avalanche effect, number of pixel change rate (NPCR), unified average change intensity (UACI), compression friendliness, exhaustive key analysis, and key sensitivity test. The simulation results showed that, the quality of the image encryption passes all these tests. Moreover, it reaches or excels the current state-of-the-arts. So that, the proposed image encryption process produces random-like output from the statistical point of views.

Share and Cite:

S. Saraireh, Y. Al-Sbou, J. Al-Saraireh and O. Alsmadi, "Image Encryption Scheme Based on Filter Bank and Lifting," International Journal of Communications, Network and System Sciences, Vol. 7 No. 1, 2014, pp. 43-52. doi: 10.4236/ijcns.2014.71006.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] S. Saraireh, “A Secure Data Communication System Using Cryptography and Steganography,” International Journal of Computer Networks & Communications (IJCNC) Vol. 5, No. 3, 2013, pp. 125-137.
[2] S. Saraireh, M. Saraireh and Y. Al-Sbou, “Secure Image Encryption Using Filter Bnak and Addition Modulo 28 with Exclusive OR Combination,” International Journal of Computer Science and Security (IJCSS), Vol. 7, No. 2, 2013, pp. 66-80.
[3] W. Stallings, “Cryptography and Network Security: Principles and Practice,” Prentice Hall, Upper Saddle River, 2010.
[4] J. Ahmad and F. Ahmed, “Efficiency Analysis and Security Evaluation of Image Encryption Schemes,” International Journal of Video & Image Processing and Network Security, Vol. 12, No. 4. 2012, pp. 18-31.
[5] A. Kahate, “Cryptography and Network Security,” 2nd Edition, Tata-McGraw-Hill, Noida, 2008.
[6] S. Saraireh and M. Benaissa, “A Scalable Block Cipher Design Using Filter Banks and Lifting over Finite Fields,” IEEE International Conference on Communications (ICC), Dresden, 14-18 June 2009, pp. 1-5.
[7] F. Ahmed, M. Siyal and V. Abbas, “A Perceptually Scalable and JPEG Compression Tolerant Image Encryption Scheme,” IEEE Symposium in Image and Video Technology (PSIVT), Singapore City, 14-17 November 2010, pp. 232-238.
[8] P. Sharma, M. Godara and R. Singh, “Digital Image Encryption Techniques: A Review,” International Journal of Computing & Business Research, GKU/ISociety12/046, 2012, pp. 2229-6166.
[9] M. Abbas and F. Al-Husainy, “A Novel Encryption Method for Image Security,” International Journal of Security and Its Applications, Vol. 6, No. 1, 2012, pp. 1-9.
[10] M. Zeghid, M. Machhout, L. Khriji, A. Baganne and R. Tourki, “A Modified AES Based Algorithm for Image Encryption,” World Academy of Science, Engineering and Technology, Vol. 3, 2007, pp. 526-536.
[11] K. Seyed, H. Shakerian, R. Hedayati and M. R. Mohsen, “New Modified Version of Advance Encryption Standard Based Algorithm for Image Encryption,” International Conference on Electronics and Information Engineering, Kyoto, 1-3 August 2010.
[12] M. A. Bani Younes and A. Jantan, “Image Encryption Using Block-Based Transformation Algorithm,” IAENG International Journal of Computer Science, Vol. 35, No. 1, 2008.
[13] M. Younes and A. Jantan, “An Image Encryption Approach Using a Combination of Permutation Technique Followed by Encryption,” International Journal of Computer Science and Network Security, Vol. 8, No. 4, 2008, pp. 191-197.
[14] S. P. Indrakanti and P. S. Avadhani, “Permutation Based Image Encryption Technique,” International Journal of Computer Applications, Vol. 28, No. 8, 2011, pp. 45-47.
[15] B. Acharya, S. K. Panigrahy, S. K. Patra and G. Panda, “Image Encryption Using Advanced Hill Cipher Algorithm,” International Journal of Recent Trends in Engineering, Vol. 1, No. 1, 2009, pp. 663-667.
[16] S. S. Mohammad, M. Sattar and A. R. Ebrahimi, “A Novel Image Encryption Algorithm Based on Hash Function,” 6th Iranian Machine Vision and Image Processing (MVIP), Isfahan, 27-28 October 2010, pp. 1-6.
[17] A. Nag, J. P. Singh, S. Khan, S. Biswas, D. Sarkar and P. P. Sarkar, “Image Encryption Using Affine Transform and XOR Operation,” International Conference on Signal Processing, Communication, Computing and Networking Technologies, Thuckalay, 21-22 July 2011, pp. 309-312.
[18] I. Ismail, M. Amin and H. Diab, “A Digital Image Encryption Algorithm Based a Composition of Two Chaotic Logistic Map,” International Journal of Network Security, Vol. 11, No. 1, 2010, pp. 1-10.
[19] S. I. Ibrahim, H. M. Abuhaiba, H. B. Abuthraya and R. A. Hubboub, “Image Encryption Using Chaotic Map and Block Chaining,” International Journal of Computer Network and Information Security, Vol. 4, No. 7, 2012, pp. 19-26.
[20] K. N. Pareek, “Design and Analysis of a Novel Digital Image Encryption Scheme,” International Journal of Network Security & Its Applications, Vol. 4, No. 2, 2012, pp. 95-108.
[21] R. Enayatifar and A. H. Abdullah, “Image Security via Genetic Algorithm,” International Conference on Computer and Software Modeling, Vol. 14, 2011, pp. 198-203.
[22] Q. Zhang, X. Xue and X. Wei, “A Novel Image Encryption Algorithm Based on DNA Subsequence Operation,” The Scientific World Journal, Vol. 2012, 2012, Article ID 286741.
http://dx.doi.org/10.1100/2012/286741
[23] C. Shannon, “Communication Theory of Secrecy Systems,” Bell System Technical Journal, Vol. 28, No. 4, 1949, pp. 656-715.
http://dx.doi.org/10.1002/j.1538-7305.1949.tb00928.x
[24] G. Chen, Y. Mao and C. Chui, “A Symmetric Image Encryption Scheme Based on 3D Chaotic Cat Maps,” Chaos, Solitons and Fractals, Vol. 21, No. 3, 2004, pp. 749-761.
http://dx.doi.org/10.1016/j.chaos.2003.12.022
[25] H. Liu, Z. Zhu, H. Jiang and B. Wang, “A Novel Image Encryption Algorithm Based on Improved 3D Chaotic Cat Map,” The 9th IEEE International Conference for Young Computer Scientists, Hunan, 18-21 November 2008, pp. 3016-3021.
[26] Z. Liehuang, L. Wenzhuo, L. Lejian and L. Hong, “A Novel Image Scrambling Algorithm for Digital Watermarking Based on Chaotic Sequences,” International Journal of Computer Science and Network Security, Vol. 6, No. 8B, 2006, pp. 125-130.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.