Next Article in Journal
A Two-Parameter Fractional Tsallis Decision Tree
Next Article in Special Issue
An Image Compression Encryption Algorithm Based on Chaos and ZUC Stream Cipher
Previous Article in Journal
Combined Flow Control Strategy Investigation for Corner Separation and Mid-Span Boundary Layer Separation in a High-Turning Compressor Cascade
Previous Article in Special Issue
Parallel and Practical Approach of Efficient Image Chaotic Encryption Based on Message Passing Interface (MPI)
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel Image Encryption Scheme Based on Elliptic Curves over Finite Rings

1
Department of Mathematics, Quaid-i-Azam University, Islamabad 45320, Pakistan
2
Department of Applied Mathematics and Physics, Graduate School of Informatics, Kyoto University, Kyoto 606-8503, Japan
*
Authors to whom correspondence should be addressed.
Entropy 2022, 24(5), 571; https://doi.org/10.3390/e24050571
Submission received: 16 March 2022 / Revised: 6 April 2022 / Accepted: 15 April 2022 / Published: 19 April 2022
(This article belongs to the Special Issue Computational Imaging and Image Encryption with Entropy)

Abstract

:
Image encryption based on elliptic curves (ECs) is emerging as a new trend in cryptography because it provides high security with a relatively smaller key size when compared with well-known cryptosystems. Recently, it has been shown that the cryptosystems based on ECs over finite rings may provide better security because they require the computational cost for solving the factorization problem and the discrete logarithm problem. Motivated by this fact, we proposed a novel image encryption scheme based on ECs over finite rings. There are three main steps in our scheme, where, in the first step, we mask the plain image using points of an EC over a finite ring. In step two, we create diffusion in the masked image with a mapping from the EC over the finite ring to the EC over the finite field. To create high confusion in the plain text, we generated a substitution box (S-box) based on the ordered EC, which is then used to permute the pixels of the diffused image to obtain a cipher image. With computational experiments, we showed that the proposed cryptosystem has higher security against linear, differential, and statistical attacks than the existing cryptosystems. Furthermore, the average encryption time for color images is lower than other existing schemes.

1. Introduction

In this modern era, the transmission of images over public networks is an indispensable task. Therefore, distributing secret images in a secure way is essential. Encryption schemes take plain-text data as an input and convert it into an unreadable form using secret keys. Then, an authorized person uses the secret keys to acquire the original data. Recently, S-box-based encryption algorithms have gained special attention [1]. An S-box is used to create confusion; therefore, researchers are not only trying to improve the existing S-box schemes, but are also proposing new ones. Many authors (see, for example, [2,3]) have observed that the S-box used in the well-known cryptosystem, the advanced encryption standard (AES), is vulnerable because the AES cryptosystem uses a static S-box. Furthermore, it also has low algebraic complexity.
The role of an S-box is vital in a cryptosystem. Therefore, researchers are trying to generate S-boxes which are cryptographically secure. One way is to improve the security of the AES cryptosystem. That is why Cui and Cao [4] enhanced the algebraic complexity of an AES S-box to make it secure against algebraic attacks. Similarly, Liu et al. [5] proposed an improved AES S-box that has reliable security against algebraic and differential attacks. Tran et al. [6] presented the Gray S-box for the AES, which is secure against algebraic and interpolation attacks. In addition to this, many other techniques are used to design S-boxes with the desired security. For example, Silva-Garcia et al. [7] developed a novel chaos-based cryptosystem, which generates an S-box to resist linear attacks. Ibrahim and Alhabi [1] used a Henon map to generate secure and dynamic S-boxes. Özkaynak [8] proposed robust S-boxes using different chaotic systems. Due to their higher security, EC-based cryptosystems have gained the interest of researchers. Miller [9] presented an EC-based cryptosystem with high security and a small key size. Cheon et al. [10] used hyperelliptic curves to obtain a lower bound on the nonlinearity of Boolean functions. Hayat et al. [11,12] employed ECs over finite fields and rings to design secure S-boxes. It is analyzed that the S-box generators over finite rings generate dynamic S-boxes with reasonable time complexity.
Furthermore, the pixels have high correlation and the data size is large in an image. Therefore, to develop secure cryptosystems for the delivery of secret images is a common interest of researchers. Many techniques, such as fuzzy theory [13] and chaotic maps [14,15,16,17,18,19,20,21,22,23,24,25], are used to develop encryption schemes.
Recently, chaos-based schemes have received more attention due to their easy implementation and fast execution [26]. Similarly, chaotic maps have some unique characteristics, such as ergodicity, unpredictability, random behavior, and sensitivity to initial parameters, which are required for a good cryptosystem [27]. Therefore, a number of image encryption schemes are proposed based on sine maps [28,29], cat maps [30], and some other chaotic maps [31]. Huang et al. [32] developed an encryption scheme with better confusion-creation capability using the Rivest–Shamir–Adleman (RSA) algorithm and Arnold map. Similarly, Ye et al. [33] designed an effective and secure image cryptosystem based on the RSA technique and a fractional-order chaotic system. On the other hand, there exist chaotic encryption schemes which are not secure. Chen et al. [30] developed an image encryption algorithm using a 3D chaotic cat map, which has short period and hence, is vulnerable to the chosen plain-text attack [34]. Similarly, the scheme developed by Sui et al. [31] is based on logistic maps; however, logistic maps are insecure due to the small key space [14].
Related work: Like chaotic maps, elliptic curves (ECs) are highly sensitive to the initial parameters, and a number of EC-based algorithms have been developed for cryptographic applications [9,35,36,37,38,39,40,41,42,43,44,45,46,47,48]. Zhang and Wang [40] used the group law for the generation of a public key and encrypted digital images by combining a chaotic system and elliptic curve cryptography (ECC). Abdelfatah [41] presented a digital signature scheme using the group law. Abbas et al. [42] proposed a chaotic encryption algorithm using an addition operator over the points of the EC. El-Latif et al. [49] developed an efficient encryption scheme using a cyclic EC and a generalized logistic map; basically, an EC-based sequence and a chaotic sequence are combined to generate a keystream for encryption. Toughi et al. [50] generated a sequence of numbers using ECs, which are then used in the generation of keys to propose an encryption algorithm. Hayat et al. [51] proposed a twofold image encryption scheme. Firstly, a plain image is masked by EC-based random numbers, and then permuted by an S-box generated using an EC. Reyad et al. [52] modulated random sequences using ECs and chaotic maps. It is experimentally proved that all the above schemes are highly secure. In addition, ECs provide more security to a cryptosystem than chaotic maps [53,54], but it is important to mention that the scheme in [49] first generates a sequence of scalars. Each scalar is then mapped to a scalar multiple of a point of a cyclic EC. To compute a scalar multiple of a point lying on an EC is not simple; it involves the group law, consisting of many complex calculations. Similarly, the scheme in [52] also uses group operations to generate random numbers from the points of ECs. Thus, the schemes of [4041,42,44,49,52] are time-consuming due to the use of the group law. The scheme in [51] avoids the group law to generate ECs, but each plain image requires the generation of two ECs. Moreover, trials are required for the generation of ECs to ensure the encryption of an image because the said scheme does not output an S-box for all parameters. These facts slow the execution time of the scheme. The algorithm in [37] does not generate triads for all images of the same size, but generates an EC for each image, which enhances the execution time.
In all the above-discussed EC-based schemes, finite fields are used to obtain the desired security. The security of such cryptosystems based on ECs over finite fields essentially depends on the computational cost for solving the discrete logarithm problem [55]. Recently, Diaz et al. [55] pointed out that the cryptosystems based on ECs over finite rings are more secure as compared to the cryptosystems based on ECs over finite fields. Their claim follows from the fact that the computational cost of breaking such cryptosystems based on ECs over finite rings depends on solving the factorization problem [56] and the discrete logarithm problem. Our research contribution aims to develop a cryptosystem that is based on a ring of integers and that has higher resistance against modern attacks than the existing schemes of ECs over finite fields. In this work, we propose:
  • A new S-box generator that can generate a good S-box based on an EC over a finite ring of integers;
  • An image encryption algorithm using the aforementioned S-box generator.
The current work is novel in the sense that:
  • It is based on a ring of integers rather than on a finite field;
  • It avoids the traditional way (group law) of generating an EC. Furthermore, it imposes a bound on the y-coordinate of the EC, which is not the case in [12,51], and one does not have to check all the possible values over the underlying structure. So, the current S-box generator is comparatively efficient for a possible S-box;
  • It generates cryptographically strong S-boxes;
  • The time complexity of the proposed scheme is dependent on the chosen bound on the y-coordinate of the EC;
  • Unlike the case in [37,51,57], each input image does not need the computation of a new EC for the confusion phase;
  • It can encrypt a number of images with better security against differential, statistical, key and plain-text attacks;
  • The run-time of the proposed scheme to encrypt color images is very low.
The rest of the paper is organized as follows: Section 2 contains the related notions of ECs. In Section 3, the proposed S-box algorithm and its analysis is described. In Section 4, the proposed image encryption scheme is presented. In Section 5, the decryption of the proposed scheme is reported. The security analysis is conducted in Section 6. An application of the proposed scheme to color images is shown in Section 7. Lastly, the conclusion is drawn in Section 8.

2. Related Notions of ECs

Let { p i } i Ω be a set of primes for any indexing set Ω . Then, for k 2 , n = i = 1 k p i is a composite integer and, hence, Z n is a ring. As for each prime p, F p represents a finite field. Thus, for primes p i , 1 i k , we say that F p i is a finite field related to the ring Z n . For any two integers, a , b Z n , with the condition that 4 a 3 + 27 b 2 Z n \ { 0 } , the EC E n , a , b represents the set of points { ( x , y ) Z n × Z n | y 2 x 3 + a x + b ( mod n ) } { } , where is the neutral point lying at each vertical line passing through the EC, and 4 a 3 + 27 b 2 is the discriminant of E n , a , b . The condition on the discriminant is imposed so that the EC E n , a , b has no singular point. The integers n , a and b are known as the parameters of E n , a , b . For a = 0 , the ECs are known as Mordell elliptic curves (MECs); we denote them by E n , b , and # E n , b denotes the number of points on the MEC E n , b . There is a bijection [56] between E n , b and E p 1 , b × × E p k , b , which maps ( x , y ) E n , b to x ( mod p 1 ) , y ( mod p 1 ) × × x ( mod p k ) , y ( mod p k ) E p 1 , b × × E p k , b . Consequently, an EC E p i , b may be deduced from E n , b by mapping ( x , y ) E n , b to x ( mod p i ) , y ( mod p i ) and, hence, for each p i we have a surjective map from E n , b to E p i , b . Let f : E n , b E p 1 , b × × E p k , b and g : E n , b E p i , b represent the former bijective and surjective maps, respectively; then, mathematically, f and g are given by:
f ( x , y ) = ( x ( mod p 1 ) , y ( mod p 1 ) ) × × x ( mod p k ) , y ( mod p k ) , g ( x , y ) = x ( mod p i ) , y ( mod p i ) .
The MECs play an important role in cryptography. Azam et al. [58] defined different total orders, named as natural ordering ( N ) and diffusion ordering ( D ), on the points of MECs. For details, the readers are referred to [58].

3. The Proposed S-Box and Its Analysis

The proposed encryption scheme in Section 4 requires an S-box generator to obtain the desired level of confusion. For the construction of an S-box, we need the parameters n , b , and t. It is mentioned that n = i = 1 k p i , where each p i is a prime and k is a positive integer. In principle, n may be assigned any value. We choose n as a product of primes because, in the masking phase for each prime p i , we need the EC over the related prime field F p i . The parameters n , b are used to generate the EC E n , b over the ring of integers Z n , where t is used as an upper bound on the y-coordinate of the EC E n , b . Here, upper bound t means that we compute such ( x , y ) E n , b for which y t . The y-coordinate is kept bounded, so that we compute ( x , y ) E n , b for all x Z n and particular values of y instead of all y Z n . This is conducted in order to reduce the time of execution. After the generation of the EC E n , b , the points of E n , b need to be arranged by some ordering. The points may be arranged according to any ordering, but the ordering N is capable of generating S-boxes with high cryptographic properties. Therefore, we use N to sort the points of E n , b . Then, we construct an m × m S-box σ ( n , t ) by extracting the first 2 m different values y i < 2 m of the y-coordinate of the ordered E n , b . Mathematically, the S-box is generated according to the following function:
σ ( n , t ) : [ 0 , 2 m 1 ] [ 0 , 2 m 1 ]
defined by:
σ ( n , t ) ( i ) = y i ,
where ( x , y i ) E n , b for some x Z n and σ ( n , t ) ( r ) y i for r < i . The S-box construction is clearly described in the following steps: stepsenumerate1
Step 1.
To generate an m × m S-box, select three integers n , b , and t such that n > 2 m , 0 < b < n and 2 m t n ;
Step 2.
Choose primes p i for a finite k 2 in such a way that n = i = 1 k p i ;
Step 3.
For each y [ 0 , t ] and x [ 0 , n 1 ] , compute all the points ( x , y ) such that y 2 x 3 + b ( mod n ) ; i.e., compute E n , b ;
Step 1.
If the set [ 0 , 2 m 1 ] is contained in the y-coordinates of the points ( x , y ) E n , b , then proceed to Step 5. Otherwise, change p i for some i and repeat Steps 1–3;
Step 5.
Arrange the points of E n , b by applying the ordering N ;
Step 6.
Construct the S-box σ ( n , t ) : [ 0 , 2 m 1 ] [ 0 , 2 m 1 ] , such that σ ( n , t ) ( i ) = y i , where ( x , y i ) E n , b for some x [ 0 , n 1 ] with the constraint that y i < 2 m and σ ( n , t ) ( j ) σ ( n , t ) ( i ) for j < i .
For parameters n = 2491 , p 1 = 47 , p 2 = 53 , b = 716 , and t = 255 , an 8 × 8 S-box generated by the proposed method on an EC E 2491 , 716 is shown in Table 1.

3.1. Analysis of the Proposed S-Box

The cryptographic strength of the proposed S-box is analyzed by well-known tests, which are described as follows.

3.1.1. Linear Attacks

A cryptosystem is secure if it can strongly resist attackers to exploit the linear relations of inputs and outputs. The immunity of an n × n S-box S against linear attacks is evaluated by its non-linearity NL(S) [59], linear approximation probability LAP(S) [60], and algebraic complexity AC(S) [61].
For a chosen n, the NL(S) represents the minimum Hamming distances between the S-box S and all the corresponding affine functions. Similarly, the LAP(S) is the approximation of the relation lying between the inputs and outputs, and the AC(S) represents the number of non-zero terms in the polynomial representation of the S-box S. Mathematically, the NL(S) and LAP(S) are computed by Equations (1) and (2), respectively:
NL ( S ) = min α 0 , β , λ # { x F 2 n : α · S ( x ) β · x λ } ,
LAP ( S ) = 1 2 n max α , β 0 | # { x F 2 n x · α = S ( x ) · β } 2 n 1 | ,
where α , β F 2 n , and “· ”denotes the dot product. The resistance to linear attacks is greater if the NL(S) is close to 2 n 1 2 ( n / 2 ) 1 , the LAP(S) is low, and the AC(S) tends to 2 n 1 . The values of the NL, LAP, and AC for the S-box shown in Table 1 are 106 , 0.0156 , and 254, respectively. Moreover, from Table 2, it follows that the NL of the proposed S-box is greater than those of [51,62,63,64,65,66] and equal to NL of the S-boxes in [8,12,37,48,58]. Similarly, the LAP of the new S-box is less than the LAP of the S-boxes in [8,12,37,48,51,58,62,63,64,65,66]. The AC of the presented S-box is greater than the AC of the S-boxes proposed in [51,58,64,65] and equal to that of the S-boxes [37,62,63,66]. From the above discussion, it is obvious that the proposed S-box is highly secure against linear attacks, compared to the S-boxes in [37,51,58,62,63,64,65,66], while the security of the proposed S-box against linear attacks is comparable with the S-boxes in [8,12,48].

3.1.2. Differential Attacks

Differential attacks are used to study the differences of outputs for the corresponding differences of inputs to obtain useful information. For an S-box S, the differential approximation probability DAP(S) [67] measures the strength of S to thwart the differential attackers. The mathematical representation of DAP ( S ) is given by:
DAP ( S ) = 1 2 n max Δ x , Δ y # { x F 2 n S ( x Δ x ) = S ( x ) Δ y } ,
where Δ x , Δ y F 2 n , and “⊕” stands for the bit-wise addition in F 2 . Thus, the S-box S possesses higher security if the DAP(S) is close to 1 / 2 n . The DAP value of the S-box depicted in Table 1 is 0.0469 . From Table 2, it is also evident that the DAP value of the proposed S-box is equal to the DAP values of the S-boxes displayed in [12,65,66], and comparable to the DAP of the S-boxes in [8,37,48,51,58,62,63,64]. Thus, the strength of the presented S-box against differential attacks is comparable to strength of the S-boxes in [8,12,37,48,51,58,62,63,64,65,66].

3.1.3. Analysis of Boolean Functions

The Boolean functions of an S-box are used to create confusion/diffusion in a cryptosystem. Two approaches, strict avalanche criterion (SAC) [68] and bit independence criterion (BIC) [68], are used to analyze the Boolean functions. The SAC calculates the change that occurred in the output bits due to the inversion of one bit in a set of input bits. The BIC determines the dependence level of a pair of output bits on inverting an input bit. For an n × n S-box S, two matrices, M ( S ) = [ m i j ] and B ( S ) = [ b i j ] , compute the SAC(S) and the BIC(S), respectively:
m i j = 1 2 n x F 2 n w S i ( x α j ) S i ( x ) ,
b i j = 1 2 n x F 2 n 1 r i n w S i ( x α j ) S i ( x ) S r ( x + α j ) S r ( x ) ,
where w ( y ) represents the number of non-zero symbols in y, α j F 2 n with w ( α j ) = 1 , and S i denotes the i-th Boolean function of the S-box S. An S-box creates enough confusion/diffusion if all off-diagonal entries of M ( S ) and B ( S ) are close to 0.5 . The minimum (SAC (min)) and maximum (SAC (max)) of the off-diagonal values of M ( S ) for the S displayed in Table 1 are 0.4063 and 0.5938 , respectively. Furthermore, it follows from Table 2 that the SAC (min) value of the designed S-box is greater than the SAC (min) values of the S-boxes designed in [8,37,58], and that the SAC (max) value of the new S-box is less than or equal to that of the S-boxes in [8,12,37,58]. So, the confusion-creation capability of the S-box in Table 1 is greater than that of the S-boxes in [8,37,58]. The SAC (min) value of the presented S-box is equal to the SAC (min) values of the S-boxes in [12,62,65], and the SAC (max) value is less than that of the S-boxes in [12,62,65]. This reveals that the proposed scheme generates S-boxes with higher confusion than the schemes in [12,62,65]. The SAC values indicate that the confusion-creation capability of the new S-box is equal to the S-box in [51] and comparable to that of [48,66]. Now, the minimum (BIC (min)) and maximum (BIC (max)) of the off-diagonal values of B ( S ) for S in Table 1 are 0.4688 and 0.5293 , respectively. Table 2 reveals that the BIC (min) of the proposed S-box is comparable with that of the S-boxes in [8,12,37,48,51,58,62,63,64,65,66], and the BIC (max) value of the current S-box is less than that of the S-boxes in [8,12,48,51,64,65,66]. Thus, the proposed scheme generates S-boxes with diffusion-creation capabilities comparable to the S-boxes in [8,12,37,48,51,58,62,63,64,65,66].

4. The Proposed Encryption Scheme

Suppose we want to encrypt an image I of size u × v over the symbol set [ 0 , 2 m 1 ] , and I ( i , j ) represents the pixel lying at the intersection of the i-th row and the j-th column. Furthermore, let S I denote the sum of all pixel values of I. Then, the proposed encryption scheme consists of the following steps.

4.1. Generation of Keys

To encrypt an image of size u × v , we need to generate an EC E n , b , over a ring Z n , for n = i = 1 k p i . For the sake of convenience, we take k = 2 and n u v , so that we choose primes p 1 , p 2 and integers b , t Z n to generate E n , b . Thus, p 1 , p 2 , b and t are chosen in such a way that there exists at least u v points ( x , y ) E n , b , where y is attaining each value in the interval [ 0 , 2 m 1 ] . This condition is imposed to ensure the generation of an S-box using points of the EC E n , b . We further choose an integer value 1 as a key. The use of the key 1 is explained in Section 4.4(i). The parameters p 1 , p 2 , b , t , and 1 are all secret keys.

4.2. Masking Phase

Before masking an image I, we first arrange the points of the EC E n , b according to the ordering D . After ordering, we assume that ( x i , y i ) E n , b stands for the i-th point of the EC E n , b . The reason for this is that the D diffuses the y-coordinates of the points lying on an EC, because, over a ring of integers Z n , if ( x , y ) E n , b , then, for such an x, there are at least two values y 1 , y 2 of y in Z n , such that ( x , y 1 ) , ( x , y 2 ) E n , b . The masking phase of an image I takes place as follows:
(i)
Generate a row matrix M from ( x i , y i ) E n , b of length 2 ( # E n , b ) such that, for 1 i # E n , b , we have:
M ( j ) = x i , if j is odd x i + y i , otherwise
The purpose of constructing matrix M is to design a sequence from both coordinates of E n , b . The elements of the said sequence are used to hide the pixel values of an image I;
(ii)
Choose a submatrix N, which consists of the first u v entries of the matrix M because only the u v values are needed to hide the pixel values. The chosen n should not be less than u v ; otherwise, in Section 4.3(i), the construction of M 2 with size u × v will not be possible;
(iii)
The sensitivity to the plain image is necessary for a secure cryptosystem. For this purpose, transform the entries of N by the pixel value I ( 1 , 1 ) to obtain the matrix B, given by:
B ( i ) = N ( i ) + I ( 1 , 1 ) .
There is no restrictions on pixel or the number of pixels. Any number of arbitrary pixels may be used for transformation. For the sake of convenience, only one pixel value I ( 1 , 1 ) is fixed;
(iv)
For the sake of simplicity, reshape the matrix B to construct a matrix with u rows and v columns. By reshaping B, we mean that B is divided into v blocks such that each block contains u entries and the i-th block represents the i-th column of the matrix B, so that the corresponding values of both B and I are combined to hide the pixel values of the image I;
(v)
To obtain the masked image M I , mask the pixels of image I using Equation (7):
M I ( i , j ) = I ( i , j ) + B ( i , j ) ( mod 2 m ) .
Since there is a one–one correspondence between E n , b and E p 1 , b × E p 2 , b , E n , b may be mapped onto E p 1 , b and E p 2 , b , respectively, via the following maps:
( x , y ) ( x ( mod p 1 ) , y ( mod p 1 ) ) ,
( x , y ) ( x ( mod p 2 ) , y ( mod p 2 ) ) .
These two ECs, E p 1 , b and E p 2 , b , are used to alter the pixels of an image. The S-box generated on E n , b is used to create the confusion in the encrypted image. The steps of the said procedure are explained in the following phase.

4.3. Diffusion Phase

The steps of this phase are explained as follows:
(i)
For 1 i # E n , b , construct two row matrices, M k , k = 1 , 2 , due to the all points ( x i k , y i k ) E p k , b for both primes p k , k = 1 , 2 , respectively, such that:
M 1 ( j ) = x i 1 , if j is odd x i 1 + y i 1 , otherwise ,
and:
M 2 ( j ) = y i 2 .
In fact, we want to generate two sequences using ECs E p 1 , b and E p 2 , b . Both sequences consist of integer values, which are further used to alter the pixel values of the masked image M I in Section 4.3(v) and to permute the image P in Section 4.4(iii), respectively;
(ii)
Take submatrices N k , k = 1 , 2 containing the first u v entries of M k , k = 1 , 2 , respectively, so as to choose the sequences of length that are equal to that of the number of pixels in the image I;
(iii)
Modify the sizes of above constructed matrices, so that N k , k = 1 , 2 has u rows and v columns. The reason for generating such matrices has been explained previously;
(iv)
Apply the modulo 2 m operator to N k , k = 1 , 2 to generate the matrices B k , k = 1 , 2 , consisting of m-bit integers. Since for encrypting m-bit images, m-bit sequences are needed;
(v)
Convert the elements of M I and B k , k = 1 , 2 into the binary format and generate the image X 1 by diffusing the pixels of M I by the following equation:
X 1 ( i , j ) = M I B 1 ( i , j ) ,
where ⊕ is a logical operator (XOR operation by binary bit) known as exclusive disjunction.

4.4. Confusion Phase

For a secure cryptographic algorithm, it is necessary to have a desired level of confusion. For the current cryptosystem, the confusion phase consists of the following steps:
(i)
Choose a secret key 1 to construct a shifting parameter 2 , such that 2 = S I + 1 ( mod 2 m ) ; then, give a circular shift to the S-box σ ( n , t ) to design a new S-box σ ( n , t , 2 ) . The shifting parameter, the secret key 1 , and S I are linked in order to enhance the sensitivity to the plain image I;
(ii)
Permute the pixels of the image X 1 using the S-box σ ( n , t , 2 ) as follows:
P ( i , j ) = σ ( n , t , 2 ) X 1 ( i , j ) .
In the coming encryption of a 4 × 4 hypothetical image, the first entry of X 1 is 2. Then, σ ( n , t , 2 ) ( 2 ) represents the third entry of the S-box σ ( n , t , 2 ) , which is 1. That is, σ ( n , t , 2 ) ( r ) stands for the ( r + 1 ) -th element of the S-box σ ( n , t , 2 ) ;
(iii)
In order to obtain the scrambled image X 2 , repeat Section 4.3(v) using P in place of M I , and replacing B 1 ( i , j ) with B 2 ( i , j ) , such that:
X 2 ( i , j ) = P B 2 ( i , j ) ;
(iv)
Finally, to obtain the encrypted image C with the desired level of confusion, permute the image X 2 as follows:
C ( i , j ) = σ ( n , t , 2 ) X 2 ( i , j ) .
The flowchart of the proposed encryption scheme is shown in Figure 1.
We theoretically derive the time complexity of the proposed scheme in Theorem 1.
Theorem 1.
Let I be a plain image of size u × v , and let n u v be a positive integer; then, the time complexity of the proposed scheme is O max { n t , ( # E n , b ) log ( # E n , b ) } , where t n is an integer such that E n , b is computed for all x [ 0 , n 1 ] and y t .
Proof. 
In the key generation phase (Section 4.1), to compute all ( x , y ) E n , b , we need to check for each x [ 0 , n 1 ] , t values of y [ 0 , t 1 ] , such that y 2 x 3 + b ( mod n ) . Thus, the computation of E n , b takes O ( n t ) time. Further, the ordering of the points of the EC E n , b needs O ( # E n , b ) log ( # E n , b ) time. In Section 4.2(i), we can see that # M = 2 ( # E n , b ) ; therefore, M can be constructed in O ( n ) time. As # N = # B = u v , we can design N , B by a for loop, executing u v times. Furthermore, B can be reshaped by two nested loops, such that one loop executes u times, while the other executes v times. In a similar way, we can add two matrices of the same order by two nested loops. Thus, the time complexity of Section 4.2(ii)–(v) is O ( u v ) . From the chosen keys, we have n u v and # E n , b n , so that the complexity of the masking phase is O max { n t , ( # E n , b ) log ( # E n , b ) } .
Now, we can map the EC E n , b on the ECs E p 1 , b , E p 2 , b in O ( n ) time. In the diffusion phase (Section 4.3(i)), # M k = 2 ( # E n , b ) and # N k = # B k = u v for k = 1 , 2 . Therefore, Section 4.3(i)–(v) takes O ( # E n , b ) and O ( u v ) time, respectively.
In the confusion phase (Section 4.4(i)), the time required to compute S I is O ( u v ) and 2 can be computed in constant time. Since X 1 has u v entries, we can implement Section 4.4(ii)–(iv) in O ( u v ) time, using two nested loops executing u and v times, respectively.
Clearly, n t > n and n u v ; thus, the above discussion implies that the time complexity for the presented scheme is O max { n t , ( # E n , b ) log ( # E n , b ) } . □
As the time complexity is dependent on the parameter t, that is, the time is controllable with t, the current scheme is effective, particularly when a large dataset of images is to be encrypted.
The whole process is illustrated by the encryption of a 4-bit hypothetical image, as shown in Figure 2.

5. Decryption

The decryption process takes place by reversing all the steps of the encryption process. The receiver will need the keys p 1 , p 2 , b , t , and 1 to generate the inverse S-box σ 1 ( n , t , 2 ) and the matrices B k , k = 1 , 2 . Then, by the use of Equations (6), (7), and (10)–(13), one can obtain the original image I.

6. Security Analysis

In this section, some well-known metrics are described, which are generally used to measure the security level of new algorithms. The security of the proposed encryption scheme is evaluated by performing experiments on all-gray images of different sizes, taken from the USC-SIPI database [69]. The database consists of square images of size w × w , w = 256 , 512 , 1024 . The plain images of Lena and Clock, along with their encrypted images, are shown in Figure 3. The experiments are performed by taking the parameters p 1 = p 2 = 1031 , b = 7 , t = 1031 2 and 1 = 80 S I , using MATLAB 2016a on a personnel machine equipped with a 1.8 GHz processor, 6 GB RAM, and Windows 10 operating system. The security strength of the encryption algorithm is analyzed in the following subsections.

6.1. Differential Attacks Analysis

The cryptographic strength of an encryption scheme against differential attacks is analyzed by two measures: the number of pixels’ change rate (NPCR) and the unified average changing intensity (UACI). In an encryption algorithm, the change of one pixel of a plain image has an influence on the encrypted image. The NPCR is a criterion used to measure the influence of a change in a plain image on the ciphers. The UACI criterion measures the average intensity difference between two different images. If I and I are any two plain images of the same dimension u × v , and C I and C I are the respective cipher images of I and I , then NPCR and UACI are calculated by Equations (14) and (15), as given by:
NPCR = i = 1 u j = 1 v τ ( i , j ) u × v ,
UACI = i = 1 u j = 1 v | C I ( i , j ) C I ( i , j ) | 255 × u × v ,
where τ ( i , j ) = 0 if C I ( i , j ) = C I ( i , j ) , and τ ( i , j ) = 1 , otherwise. For 8-bit images with w = 256 , 512 , 1024 , the theoretical values of NPCR are 99.5693 , 99.5893 , 99.5994 , respectively. Unlike NPCR, the expected ranges of UACI are [ 33.2824 , 33.6447 ] , [ 33.3730 , 33.5541 ] , and [ 33.4183 , 33.5088 ] , respectively [18]. We randomly choose i and j, and a random value is assigned to the pixel I ( i , j ) for each image I of the database. The random values of i , j and I ( i , j ) for images of size w = 256 are shown in Figure 4a. Then, the NPCR and UACI results for the current scheme are computed for each image of the database for a randomly chosen pixel value I ( i , j ) ; the graphical results are shown in Figure 4b,c, where the average values of NPCR and UACI are 99.60 and 33.32 , respectively, which are close enough to the expected values.
Moreover, we randomly changed one pixel value of some images, and compared the results of the NPCR and UACI tests with the results of the recent schemes in [14,15,16,17,18,28,51,57,70,71], as shown in Table 3 and Table 4, respectively. The pass ratio for the proposed scheme in Table 3 is higher than that of the schemes in [14,15,17,28,51], and equal to that of the schemes in [16,18,57,70,71]. Similarly, the pass ratio for the proposed scheme in Table 4 is higher than that of the schemes in [15,16,17,51,57,70] and equal to that of the schemes in [14,18,28,71]. It follows that the proposed scheme has better performance against differential attacks than the schemes in [14,15,16,17,28,51,57], and has comparable performance to the schemes in [18,71].

6.2. Information Entropy

Information entropy is used to measure disorder in an image. Equation (16) is used to determine the randomness of an image I:
H ( I ) = i = 1 k p ( x i ) log 2 ( p ( x i ) ) ,
where p ( x i ) represents the probability of a pixel value x i , and k is the total number of gray values in an image I. For an 8-bit encrypted image, the ideal value of entropy is 8, which corresponds to the highest level of uncertainity. Thus, for a cryptographically strong encryption scheme, the value of H ( I ) should be close to 8. The entropy results for the current scheme are computed for each image of the database as shown in Figure 4d. The entropy for images of size w = 256 , 512 , 1024 are lying in the ranges [ 7.9966 , 7.9977 ], [ 7.9991 , 7.9995 ], and [ 7.9998 , 7.99987 ], respectively. In all cases, the entropy approaches the optimal value. Consequently, the proposed encryption scheme is capable of providing high randomness in a cipher.
The comparison of the entropy results is carried out in Table 5. It is clear from Table 5 that the information entropy for the presented scheme is higher than that of [15,16,17,19,20,28,46,51,57] and comparable to that of the schemes in [14,18,41,72]. Thus, our scheme generates encrypted images having more randomness than the techniques in [15,16,17,19,20,28,46,51,57.

6.3. Histogram

A histogram of an image represents the frequency distribution of the gray values. If each pixel value occurs with almost equal frequency in an image, then the histogram of that image is said to be uniform. The histogram of an ordinary image is always highly nonuniform, while a properly encrypted image has a uniform histogram. Figure 5a,c depicts the histograms of the plain images in Figure 3a,e, repectively, and Figure 5b,d shows the histograms of the cipher images in Figure 3d,h, respectively.
It is evident from the histograms that the proposed scheme encrypts an image in such a way that it does not reveal any secret information of the former.

6.4. Correlation

A pixel of an ordinary image has high correlation with adjacent pixels. A good encryption scheme breaks the correlation among the pixels of an encrypted image. The correlation coefficient between datasets x and y of the same size M is determined by:
C x y = i = 1 M ( x i E [ x ] ) ( y i E [ y ] ) i = 1 M ( x i E [ x ] ) 2 i = 1 M ( y i E [ y ] ) 2 ,
where x i x and y i y and E [ x ] = 1 M i = 1 M x i . The horizontal, diagonal, off-diagonal, and vertical correlation coefficients among the pixels of each image in the database encrypted by the proposed scheme are computed as shown in Figure 6. The average values of correlation in Figure 6a–d are 0.00012 , 0.00038 , 0.00026 , and 0.00004 , respectively. From these results, it follows that the proposed scheme makes the correlation close to zero in all directions. So, the proposed method is capable of disrupting the correlation of pixels in ciphers.
In addition, a random sample of 2560 pairs of pixels is selected along the horizontal, diagonal, off-diagonal, and vertical directions from both the plain image and the cipher image of Lena 512 × 512 . The correlation distribution between the adjacent gray values before and after encryption is shown in Figure 7.
It follows From Figure 7a–d that adjacent pixels of the plain image are in high correlation, but Figure 7e–h indicates that the proposed scheme successfully weakens the correlation of the pixels.
The correlation results for encrypted image of Lena 512 × 512 and Barbara 512 × 512 are compared with other schemes in Table 6. It can be observed that the results for the Lena image of the current scheme are better than all the compared schemes. Similarly, the results for the Barbara image encrypted by the proposed scheme are better than that of the schemes in [19,41,51,72], and comparable to the results of [16,57]. Thus, our scheme generates encrypted images with more randomness than the other techniques listed in Table 6.

6.5. Key Space

Key space is a set consisting of the all possible secret keys for a cryptosystem. Generally, for a good cryptosystem, the size of a key space should be at least 2 128 . The five keys p 1 , p 2 , b , t , and 1 are introduced by the proposed scheme. The least number of bits to store a key required by the proposed algorithm is 29. Thus, the size of our key space is 2 145 , which is much larger than 2 128 . Hence, the described scheme has the capability to resist brute-force attacks in an efficient way.

6.6. Key Sensitivity

This is an important feature of a cryptographically strong cryptosystem. Key sensitivity is also necessary to resist brute-force attacks. If a small change in a key leads to a significant change in the cipher, then the cryptosystem is said to be sensitive to the keys. For this purpose, we decrypted the Lena image by changing a single key; the results are shown in Figure 8b–d.
Moreover, slightly changing the keys b and p change the coordinates of the ECs E 257 , 1 , E 257 , 2 , and E 257 , 1 , E 263 , 1 ; these are shown in Figure 9a,b, respectively.
Figure 9 shows the sensitivity of the masking phase to the parameters of the ECs. From Figure 8 and Figure 9, it follows that slight changes in a key lead to very different results. Hence, our proposed scheme is highly sensitive to the keys.

6.7. Plain-Text Attacks

There are two types of plain-text attacks, i.e., known plain-text attacks and chosen plain-text attacks. In known plain-text attacks, the attacker knows about a string of the plain text, along with the relevant string of the cipher text. In chosen plain-text attacks, the adversary has a partial access to the encryption scheme. That is, the adversary can obtain the ciphered string for a chosen plain-text string. For this purpose, attackers use all-black or all-white images to obtain information about the encryption scheme [50], so that a secure encryption scheme encrypts all-black and all-white images with optimal results. The efficiency of the current scheme is visible from Table 7 and Figure 10.
Table 7 and Figure 10 indicate that the current scheme not only randomizes the all-white and all-black images, but also weakens the pixels’ correlation and makes the pixels’ distribution uniform in the encrypted images. Thus, the proposed scheme is highly secure against both kinds of plain-text attacks.

7. An Application to Encryption of Color Images

In this section, we apply the proposed scheme to the color images. We encrypted images of Female 256 × 256 , Lena 512 × 512 , and San Francisco 1024 × 1024 using the parameters p 1 = p 2 = 1031 , b = 7 , t = 1031 2 , and 1 = 80 S I , where I stands for the R (Red), G (Green), and B (Blue) components of an image, respectively. The plain and encrypted images of Female 256 × 256 , Lena 512 × 512 , and San Francisco 1024 × 1024 are shown in Figure 11.
The NPCR and UACI results are computed by randomly changing a pixel value in each channel. It can be observed from Table 8 that the NPCR and UACI results of each channel for the tested color images lie in the expected range. Similarly, the entropy results of the R, G, and B components also belong to the expected ranges for each of the color images.
The experimental results of the color Lena 512 × 512 are compared with the results of the schemes in [7,28,29,73,74,75,76,77,78], as shown in Table 9 and Table 10.
The results in Table 9 reveal that the NPCR values for the R, G, and B components of Lena 512 × 512 are greater than the theoretical value ( 99.5893 ). Apart from this, the R component’s NPCR value is greater than the values of the schemes in [29,75], equal to that of [7,77], and comparable with [28,74,76]. The NPCR value of the G plane is greater than all the NPCR results of to the schemes in [7,28,29,73,74,75,76,77]. Similarly, the NPCR results of the B component is better than the results of [7,28,29,74,75,76,77,78]. In addition, the average NPCR value resulting from the current scheme is greater than the NPCR results of all the listed schemes in Table 9. The UACI results of the R, G, and B components of the current scheme lie in the expected range. Furthermore, the UACI results of the new scheme for all the three components are better than the results of the schemes in [7,73,75,78] and comparable to that of the schemes in [28,29,74,76,77]. It follows that the proposed scheme is better in performance against the differential attacks than the schemes in [7,28,70,73,74,75,76,77,78].
Table 10 reveals that the entropy value of the R component is greater than that in [74,75,77] and equal to the values of [76,78]. The entropy value of the G component is also greater than that in [74,75,77] and equal to the value of [29]. Similarly, the entropy result of the B component is greater than the results of [28,29,43,73,74,75,77,78] and equal to that of [7,76]. In addition, the average entropy value resulting from the current scheme is better than that of the schemes in [73,74,75,77] and equal to that of the results of [28,29,43,76,78]. This discussion indicates that the current scheme generates encrypted color images with higher randomness than the schemes in [74,75,77], and the randomness of the encrypted images in current scheme and the schemes in [29,78] is comparable.
The histograms of the channels of the plain Lena 512 × 512 and the encrypted Lena 512 × 512 are shown in Figure 12a–f, respectively.
Figure 12 confirms that the histograms of the encrypted channels are uniform and, hence, the presented scheme encrypts color images having high resistance against the statistical attacks.
In Table 11, the correlation of the adjacent pixels of three different encrypted images with different sizes is shown. It is evident that the proposed scheme encrypts any image in such a way that it weakens the correlation between two adjacent pixels of any channel.
Along with other properties, a good encryption scheme should be highly efficient. Different color images with different sizes are encrypted using the current scheme. To demonstrate the efficiency of the current scheme, the encryption times (sec) for the said three images are computed, since we use a pre-computed EC over the ring of integers as an input for all input images. While computing the encryption time, the time taken by the inputs is not taken under the consideration. The encryption time of the current scheme is compared with the time of some recent schemes [28,78,79], as shown in Figure 13. The results for the schemes in [28,78,79] are available in Table 3 of [80].
For images of size w = 256,512, the performance of our scheme is comparable with that of [28], and for w = 1024 , the new scheme is highly efficient, compared to the scheme of [28]. Similarly, in Figure 13, the plots of [78,79] are overlapping, but our scheme is more efficient than [78,79] for images of all sizes.
Thus, the presented scheme is capable of efficiently encrypting color images as well, and can be used for the good encryption of color images.

8. Conclusions

We proposed a new S-box generator and an image encryption algorithm. We employed an EC over a ring of integers instead of a finite field. The presented S-box is highly resistive against linear attacks when compared to the S-boxes generated by the ECs over finite fields in [37,51,58] and the S-boxes of [62,63,64,65,66]. The confusion-creation capability of the proposed S-box is higher than that of the S-boxes in [8,37,58].
Furthermore, our encryption scheme has better performance against differential attacks than that of the EC-based schemes [51,57] and the schemes in [14,15,16,17,28], and provides encrypted images with higher randomness than the schemes in [15,16,17,19,20,28,51,57]. The current scheme is also used for different color images. The presented scheme is able to encrypt color images with low run-times and higher security when compared with [78,79], while the scheme in [51] discusses the novelty regarding only gray images. Furthermore, for relatively large images, the run-time of the current scheme is very low, compared to the schemes in [28,78,79]. The future directions consist of the following works:
(i) To improve the current scheme for the simultaneous encryption of all channels of a color image; (ii) To optimize the current scheme for a text-encryption algorithm; (iii) To generate random numbers based on ECs over rings and employ the sequence of random numbers in text encryption; (iv) To generate random binary sequences using ECs over a ring of integers and experimentally prove their cryptographic strength.

Author Contributions

Conceptualization, U.H. and N.A.A.; Funding acquisition, N.A.A. and S.A.; Methodology, U.H., I.U., N.A.A. and S.A.; Software, U.H., I.U., N.A.A. and S.A.; Supervision, U.H. and N.A.A.; Writing—original draft, I.U. and S.A.; Writing—review & editing, U.H. and N.A.A. All authors have read and agreed to the published version of the manuscript.

Funding

This research is funded by the HEC project NRPU-7433 and the QAU project URF-2015.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
ECsElliptic curves
S-boxSubstitution box

References

  1. Ibrahim, S.; Alharbi, A. Efficient image encryption scheme using Henon map, dynamic S-boxes and elliptic curve cryptography. IEEE Access 2020, 8, 194289–194302. [Google Scholar] [CrossRef]
  2. Murphy, S.; Robshaw, M.J. Essential algebraic structure within the AES. In Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology, Berlin/Heidelberg, Germany, 18–22 August 2002; pp. 1–16. [Google Scholar]
  3. Rosenthal, J. A polynomial description of the Rijndael Advanced Encryption Standard. J. Algebra Its Appl. 2003, 2, 223–236. [Google Scholar] [CrossRef] [Green Version]
  4. Cui, L.; Cao, Y. A new S-box structure named Affine-Power-Affine. Int. J. Innov. Comput. Inf. Control 2007, 3, 751–759. [Google Scholar]
  5. Liu, J.; Wei, B.; Cheng, X.; Wang, X. An AES S-box to increase complexity and cryptographic analysis. In Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA’05) Volume 1 (AINA Papers), Taipei, Taiwan, 25–30 March 2005; Volume 1, pp. 724–728. [Google Scholar]
  6. Tran, M.T.; Bui, D.K.; Duong, A.D. Gray S-box for advanced encryption standard. In Proceedings of the 2008 International Conference on Computational Intelligence and Security, Suzhou, China, 13–17 December 2008; Volume 1, pp. 253–258. [Google Scholar]
  7. Silva-Garcia, V.M.; Flores-Carapia, R.; González-Ramírez, M.D.; Vega-Alvarado, E.; Villarreal-Cervantes, M.G. Cryptosystem Based on the Elliptic Curve With a High Degree of Resistance to Damage on the Encrypted Images. IEEE Access 2020, 8, 218777–218792. [Google Scholar] [CrossRef]
  8. Özkaynak, F. Construction of robust substitution boxes based on chaotic systems. Neural Comput. Appl. 2019, 31, 3317–3326. [Google Scholar] [CrossRef]
  9. Miller, V.S. Use of elliptic curves in cryptography. In Proceedings of the Conference on the Theory and Application of Cryptographic Technique, Linz, Austria, 9–11 April 1985; pp. 417–426. [Google Scholar]
  10. Cheon, J.H.; Chee, S.; Park, C. S-boxes with controllable nonlinearity. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; pp. 286–294. [Google Scholar]
  11. Hayat, U.; Azam, N.A.; Asif, M. A method of generating 8 × 8 substitution boxes based on elliptic curves. Wirel. Pers. Commun. 2018, 101, 439–451. [Google Scholar] [CrossRef]
  12. Hayat, U.; Azam, N.A.; Gallegos-Ruiz, H.R.; Naz, S.; Batool, L. A Truly Dynamic Substitution Box Generator for Block Ciphers Based on Elliptic Curves Over Finite Rings. Arab. J. Sci. Eng. 2021, 46, 8887–8899. [Google Scholar] [CrossRef]
  13. Azam, N.A. A novel fuzzy encryption technique based on multiple right translated AES gray S-boxes and phase embedding. Secur. Commun. Netw. 2017, 2017, 5790189. [Google Scholar] [CrossRef] [Green Version]
  14. Liu, L.; Miao, S. A new simple one-dimensional chaotic map and its application for image encryption. Multimed. Tools Appl. 2018, 77, 21445–21462. [Google Scholar] [CrossRef]
  15. Liu, L.; Miao, S.; Hu, H.; Cheng, M. N-phase logistic chaotic sequence and its application for image encryption. IET Signal Process. 2016, 10, 1096–1104. [Google Scholar] [CrossRef]
  16. Wang, X.; Feng, L.; Li, R.; Zhang, F. A fast image encryption algorithm based on non-adjacent dynamically coupled map lattice model. Nonlinear Dyn. 2019, 95, 2797–2824. [Google Scholar] [CrossRef]
  17. Tang, J.; Yu, Z.; Liu, L. A delay coupling method to reduce the dynamical degradation of digital chaotic maps and its application for image encryption. Multimed. Tools Appl. 2019, 78, 24765–24788. [Google Scholar] [CrossRef]
  18. Talhaoui, M.Z.; Wang, X.; Midoun, M.A. Fast image encryption algorithm with high security level using the Bülban chaotic map. J. Real-Time Image Process. 2020, 18, 85–98. [Google Scholar] [CrossRef]
  19. Ismail, S.M.; Said, L.A.; Radwan, A.G.; Madian, A.H.; Abu-Elyazeed, M.F. Generalized double-humped logistic map-based medical image encryption. J. Adv. Res. 2018, 10, 85–98. [Google Scholar] [CrossRef] [PubMed]
  20. Wang, M.; Wang, X.; Zhao, T.; Zhang, C.; Xia, Z.; Yao, N. Spatiotemporal Chaos in Improved Cross Coupled Map Lattice and Its Application in a Bit-level Image Encryption Scheme. Inf. Sci. 2020, 544, 1–24. [Google Scholar] [CrossRef]
  21. Hua, Z.; Zhou, Y.; Huang, H. Cosine-transform-based chaotic system for image encryption. Inf. Sci. 2019, 480, 403–419. [Google Scholar] [CrossRef]
  22. Lambić, D.; Janković, A.; Ahmad, M. Security analysis of the efficient chaos pseudo-random number generator applied to video encryption. J. Electron. Test. 2018, 34, 709–715. [Google Scholar] [CrossRef]
  23. Ahmad, M.; Alam, M.Z.; Umayya, Z.; Khan, S.; Ahmad, F. An image encryption approach using particle swarm optimization and chaotic map. Int. J. Inf. Technol. 2018, 10, 247–255. [Google Scholar] [CrossRef]
  24. Zhang, Y. A new unified image encryption algorithm based on a lifting transformation and chaos. Inf. Sci. 2020, 547, 307–327. [Google Scholar] [CrossRef]
  25. Zhang, Y. The fast image encryption algorithm based on lifting scheme and chaos. Inf. Sci. 2020, 520, 177–194. [Google Scholar] [CrossRef]
  26. Tong, X.J.; Wang, Z.; Zhang, M.; Liu, Y.; Xu, H.; Ma, J. An image encryption algorithm based on the perturbed high-dimensional chaotic map. Nonlinear Dyn. 2015, 80, 1493–1508. [Google Scholar] [CrossRef]
  27. Wang, X.; Zhao, J.; Zhang, Z. A chaotic cryptosystem based on multi-one-dimensional maps. Mod. Phys. Lett. B 2009, 23, 183–189. [Google Scholar] [CrossRef]
  28. Hua, Z.; Jin, F.; Xu, B.; Huang, H. 2D Logistic-Sine-coupling map for image encryption. Signal Process. 2018, 149, 148–161. [Google Scholar] [CrossRef]
  29. Hua, Z.; Zhou, Y.; Pun, C.M.; Chen, C.P. 2D Sine Logistic modulation map for image encryption. Inf. Sci. 2015, 297, 80–94. [Google Scholar] [CrossRef]
  30. Chen, G.; Mao, Y.; Chui, C.K. A symmetric image encryption scheme based on 3D chaotic Cat maps. Chaos Solitons Fractals 2004, 21, 749–761. [Google Scholar] [CrossRef]
  31. Sui, L.; Duan, K.; Liang, J.; Hei, X. Asymmetric double-image encryption based on cascaded discrete fractional random transform and logistic maps. Opt. Express 2014, 22, 10605–10621. [Google Scholar] [CrossRef] [PubMed]
  32. Huang, X.l.; Dong, Y.x.; Jiao, K.x.; Ye, G.d. Asymmetric pixel confusion algorithm for images based on RSA and Arnold transform. Front. Inf. Technol. Electron. Eng. 2020, 21, 1783–1794. [Google Scholar] [CrossRef]
  33. Ye, G.; Jiao, K.; Wu, H.; Pan, C.; Huang, X. An asymmetric image encryption algorithm based on a fractional-order chaotic system and the RSA public-key cryptosystem. Int. J. Bifurc. Chaos 2020, 30, 2050233. [Google Scholar] [CrossRef]
  34. Wang, X.; Liu, L.; Zhang, Y. A novel chaotic block image encryption algorithm based on dynamic random growth technique. Opt. Lasers Eng. 2015, 66, 10–18. [Google Scholar] [CrossRef]
  35. Amara, M.; Siad, A. Elliptic curve cryptography and its applications. In Proceedings of the International Workshop on Systems, Signal Processing and Their Applications, WOSSPA, Tipaza, Algeria, 9–11 May 2011; pp. 247–250. [Google Scholar]
  36. Azam, N.A.; Hayat, U.; Ullah, I. An Injective S-Box Design Scheme over an Ordered Isomorphic Elliptic Curve and Its Characterization. Secur. Commun. Netw. 2018, 2018, 3421725. [Google Scholar] [CrossRef]
  37. Ullah, I.; Hayat, U.; Bustamante, M.D. Image Encryption Using Elliptic Curves and Rossby/Drift Wave Triads. Entropy 2020, 22, 454. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  38. Sadkhan, S.B.; Hameed, N.F. Proposed Developments of Elliptic Curves Cryptosystem. J. Qadisiyah Pure Sci. 2019, 15, 79–86. [Google Scholar]
  39. Obaid, Z.K.; Al Saffar, N.F.H. Image Encryption Based on Menezes Vanstone Elliptic Curve Cryptosystem. Solid State Technol. 2020, 63, 5256–5265. [Google Scholar]
  40. Zhang, X.; Wang, X. Digital image encryption algorithm based on elliptic curve public cryptosystem. IEEE Access 2018, 6, 70025–70034. [Google Scholar] [CrossRef]
  41. Abdelfatah, R.I. Secure image transmission using chaotic-enhanced elliptic curve cryptography. IEEE Access 2019, 8, 3875–3890. [Google Scholar] [CrossRef]
  42. Abbas, A.M.; Alharbi, A.A.; Ibrahim, S. A Novel Parallelizable Chaotic Image Encryption Scheme Based on Elliptic Curves. IEEE Access 2021, 9, 54978–54991. [Google Scholar] [CrossRef]
  43. Díaz, E.A.H.; Meana, H.M.P.; García, V.M.S. Encryption of RGB images by means of a novel cryptosystem using elliptic curves and chaos. IEEE Lat. Am. Trans. 2020, 18, 1407–1415. [Google Scholar] [CrossRef]
  44. Ali, T.S.; Ali, R. A novel medical image signcryption scheme using TLTS and Henon chaotic map. IEEE Access 2020, 8, 71974–71992. [Google Scholar] [CrossRef]
  45. Shafique, A.; Ahmed, J.; Rehman, M.U.; Hazzazi, M.M. Noise-Resistant Image Encryption Scheme for Medical Images in the Chaos and Wavelet Domain. IEEE Access 2021, 9, 59108–59130. [Google Scholar] [CrossRef]
  46. Li, X.; Xiao, D.; Mou, H.; Lu, D.; Peng, M. A Compressive Sensing Based Image Encryption and Compression Algorithm With Identity Authentication and Blind Signcryption. IEEE Access 2020, 8, 211676–211690. [Google Scholar] [CrossRef]
  47. Azhar, S.; Azam, N.A.; Hayat, U. Text Encryption Using Pell Sequence and Elliptic Curves with Provable Security. Comput. Contin. 2022, 71, 4972–4989. [Google Scholar] [CrossRef]
  48. Murtaza, G.; Azam, N.A.; Hayat, U. Designing an Efficient and Highly Dynamic Substitution-Box Generator for Block Ciphers Based on Finite Elliptic Curves. Secur. Commun. Netw. 2021, 2021, 3367521. [Google Scholar] [CrossRef]
  49. Abd El-Latif, A.A.; Niu, X. A hybrid chaotic system and cyclic elliptic curve for image encryption. AEU-Int. J. Electron. Commun. 2013, 67, 136–143. [Google Scholar] [CrossRef]
  50. Toughi, S.; Fathi, M.H.; Sekhavat, Y.A. An image encryption scheme based on elliptic curve pseudo random and advanced encryption system. Signal Process. 2017, 141, 217–227. [Google Scholar] [CrossRef]
  51. Hayat, U.; Azam, N.A. A novel image encryption scheme based on an elliptic curve. Signal Process. 2019, 155, 391–402. [Google Scholar] [CrossRef]
  52. Reyad, O.; Kotulski, Z.; Abd-Elhafiez, W. Image encryption using chaos-driven elliptic curve pseudo-random number generators. Appl. Math. Inf. Sci 2016, 10, 1283–1292. [Google Scholar] [CrossRef]
  53. Cover, T.M.; Thomas, J.A. Elements of Information Theory; Wiley: Hoboken, NJ, USA, 2012. [Google Scholar]
  54. Jia, N.; Liu, S.; Ding, Q.; Wu, S.; Pan, X. A New Method of Encryption Algorithm Based on Chaos and ECC. J. Inf. Hiding Multimed. Signal Process. 2016, 7, 637–643. [Google Scholar]
  55. Duran Diaz, R.; Hernandez Encinas, L.; Munoz Masque, J. A group law on the projective plane with applications in Public Key Cryptography. Mathematics 2020, 8, 734. [Google Scholar] [CrossRef]
  56. Meyer, B.; Müller, V. A public key cryptosystem based on elliptic curves over Z/nZ equivalent to factoring. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Saragossa, Spain, 12–16 May 1996; pp. 49–59. [Google Scholar]
  57. Azam, N.A.; Ullah, I.; Hayat, U. A Fast and Secure Public-key Image Encryption Scheme Based on Mordell Elliptic Curves. Opt. Lasers Eng. 2020, 137, 106371. [Google Scholar] [CrossRef]
  58. Azam, N.A.; Hayat, U.; Ullah, I. Efficient construction of a substitution box based on a Mordell elliptic curve over a finite field. Front. Inf. Technol. Electron. Eng. 2019, 20, 1378–1389. [Google Scholar] [CrossRef] [Green Version]
  59. Adams, C.; Tavares, S. The structured design of cryptographically good S-boxes. J. Cryptol. 1990, 3, 27–41. [Google Scholar] [CrossRef]
  60. Matsui, M. Linear cryptanalysis method for DES cipher. In Workshop on the Theory and Application of of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 1993; pp. 386–397. [Google Scholar]
  61. Sakallı, M.T.; Aslan, B.; Buluş, E.; Mesut, A.Ş.; Büyüksaraçoğlu, F.; Karaahmetoğlu, O. On the algebraic expression of the AES S-Box like S-Boxes. In Proceedings of the International Conference on Networked Digital Technologies, Prague, Czech Republic, 7–9 July 2010; pp. 213–227. [Google Scholar]
  62. Ye, T.; Zhimao, L. Chaotic S-box: Six-dimensional fractional Lorenz–Duffing chaotic system and O-shaped path scrambling. Nonlinear Dyn. 2018, 94, 2115–2126. [Google Scholar] [CrossRef]
  63. Özkaynak, F.; Çelik, V.; Özer, A.B. A new S-box construction method based on the fractional-order chaotic Chen system. Signal, Image Video Process. 2017, 11, 659–664. [Google Scholar] [CrossRef]
  64. Çavuşoğlu, Ü.; Zengin, A.; Pehlivan, I.; Kaçar, S. A novel approach for strong S-Box generation algorithm design based on chaotic scaled Zhongtang system. Nonlinear Dyn. 2017, 87, 1081–1094. [Google Scholar] [CrossRef]
  65. Belazi, A.; Abd El-Latif, A.A. A simple yet efficient S-box method based on chaotic sine map. Optik 2017, 130, 1438–1444. [Google Scholar] [CrossRef]
  66. Liu, L.; Zhang, Y.; Wang, X. A novel method for constructing the S-box based on spatiotemporal chaotic dynamics. Appl. Sci. 2018, 8, 2650. [Google Scholar] [CrossRef] [Green Version]
  67. Biham, E.; Shamir, A. Differential cryptanalysis of DES-like cryptosystems. J. Cryptol. 1991, 4, 3–72. [Google Scholar] [CrossRef]
  68. Webster, A.; Tavares, S.E. On the design of S-boxes. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Linz, Austria, 9–11 April 1985; pp. 523–534. [Google Scholar]
  69. USC-SIPI Image Database. Available online: http://sipi.usc.edu/database/database.php (accessed on 29 December 2020).
  70. Zhou, Y.; Bao, L.; Chen, C.P. Image encryption using a new parametric switching chaotic system. Signal Process. 2013, 93, 3039–3052. [Google Scholar] [CrossRef]
  71. Xian, Y.; Wang, X. Fractal sorting matrix and its application on chaotic image encryption. Inf. Sci. 2021, 547, 1154–1169. [Google Scholar] [CrossRef]
  72. Luo, Y.; Ouyang, X.; Liu, J.; Cao, L. An image encryption method based on elliptic curve elgamal encryption and chaotic systems. IEEE Access 2019, 7, 38507–38522. [Google Scholar] [CrossRef]
  73. Patro, K.A.K.; Acharya, B. An efficient colour image encryption scheme based on 1D chaotic maps. J. Inf. Secur. Appl. 2019, 46, 23–41. [Google Scholar]
  74. Kumar, M.; Sathish, G.; Alphonse, M.; Lahcen, R.A.M. A new RGB image encryption using generalized heat equation associated with generalized Vigenere-type table over symmetric group. Multimed. Tools Appl. 2019, 78, 28025–28061. [Google Scholar] [CrossRef]
  75. Kadir, A.; Hamdulla, A.; Guo, W.Q. Color image encryption using skew tent map and hyper chaotic system of 6th-order CNN. Optik 2014, 125, 1671–1675. [Google Scholar] [CrossRef]
  76. Li, S.; Ding, W.; Yin, B.; Zhang, T.; Ma, Y. A novel delay linear coupling logistics map model for color image encryption. Entropy 2018, 20, 463. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  77. Wu, X.; Kurths, J.; Kan, H. A robust and lossless DNA encryption scheme for color images. Multimed. Tools Appl. 2018, 77, 12349–12376. [Google Scholar] [CrossRef]
  78. Zhou, Y.; Bao, L.; Chen, C.P. A new 1D chaotic system for image encryption. Signal Process. 2014, 97, 172–182. [Google Scholar] [CrossRef]
  79. Chai, X.; Chen, Y.; Broyde, L. A novel chaos-based image encryption algorithm using DNA sequence operations. Opt. Lasers Eng. 2017, 88, 197–213. [Google Scholar] [CrossRef]
  80. Hua, Z.; Zhu, Z.; Yi, S.; Zhang, Z.; Huang, H. Cross-plane colour image encryption using a two-dimensional logistic tent modular map. Inf. Sci. 2021, 546, 1063–1083. [Google Scholar] [CrossRef]
Figure 1. Flowchart of the encryption scheme.
Figure 1. Flowchart of the encryption scheme.
Entropy 24 00571 g001
Figure 2. Encryption of a 4 × 4 image by the proposed scheme.
Figure 2. Encryption of a 4 × 4 image by the proposed scheme.
Entropy 24 00571 g002
Figure 3. (a,e) Plain images; (b,f) masked images; (c,g) diffused images; (d,h) encrypted images of Lena and Clock, respectively.
Figure 3. (a,e) Plain images; (b,f) masked images; (c,g) diffused images; (d,h) encrypted images of Lena and Clock, respectively.
Entropy 24 00571 g003
Figure 4. (a) Random values of i , j and I ( i , j ) ; (bd) NPCR, UACI, and entropy results, respectively, for the whole image database.
Figure 4. (a) Random values of i , j and I ( i , j ) ; (bd) NPCR, UACI, and entropy results, respectively, for the whole image database.
Entropy 24 00571 g004
Figure 5. Histograms of plain and encrypted images: (a,c) histogram of the plain images in Figure 3a,e, respectively; (b,d) histogram of the encrypted images in Figure 3d,h, respectively.
Figure 5. Histograms of plain and encrypted images: (a,c) histogram of the plain images in Figure 3a,e, respectively; (b,d) histogram of the encrypted images in Figure 3d,h, respectively.
Entropy 24 00571 g005
Figure 6. Correlation among the adjacent pixels of each encrypted image in the databases: (a) horizontal; (b) diagonal; (c) off-diagonal; (d) vertical correlation.
Figure 6. Correlation among the adjacent pixels of each encrypted image in the databases: (a) horizontal; (b) diagonal; (c) off-diagonal; (d) vertical correlation.
Entropy 24 00571 g006
Figure 7. Correlation distribution of adjacent pixels of plain image along the (a) horizontal, (b) diagonal, (c) off-diagonal, and (d) vertical directions, respectively; correlation distribution of adjacent pixels of cipher image along the (e) horizontal, (f) diagonal, (g) off-diagonal, and (h) vertical directions, respectively.
Figure 7. Correlation distribution of adjacent pixels of plain image along the (a) horizontal, (b) diagonal, (c) off-diagonal, and (d) vertical directions, respectively; correlation distribution of adjacent pixels of cipher image along the (e) horizontal, (f) diagonal, (g) off-diagonal, and (h) vertical directions, respectively.
Entropy 24 00571 g007
Figure 8. Decrypted image with (a) actual keys; (b) p 1 = p 2 = 257 ; (c) b = 8; (d) 1 = 1 + 1 .
Figure 8. Decrypted image with (a) actual keys; (b) p 1 = p 2 = 257 ; (c) b = 8; (d) 1 = 1 + 1 .
Entropy 24 00571 g008
Figure 9. (a) Two ECs generated for a small change in the key b; (b) points of ECs for two different primes.
Figure 9. (a) Two ECs generated for a small change in the key b; (b) points of ECs for two different primes.
Entropy 24 00571 g009
Figure 10. (a,e) Plain images; (b,f) masked images; (c,g) diffused images; (d,h) encrypted images of all-black and all-white images, respectively; (i,k) histograms of (a,e), respectively; (j,l) histograms of (d,h), respectively.
Figure 10. (a,e) Plain images; (b,f) masked images; (c,g) diffused images; (d,h) encrypted images of all-black and all-white images, respectively; (i,k) histograms of (a,e), respectively; (j,l) histograms of (d,h), respectively.
Entropy 24 00571 g010
Figure 11. (ac) Plain images; (df) encrypted images of Female 256 × 256 , Lena 512 × 512 , and San Francisco 1024 × 1024 , respectively.
Figure 11. (ac) Plain images; (df) encrypted images of Female 256 × 256 , Lena 512 × 512 , and San Francisco 1024 × 1024 , respectively.
Entropy 24 00571 g011
Figure 12. (ac) Histogram of the plain R, G, and B channels of the color Lena 512 × 512 , respectively; (df) histogram of the encrypted R, G, and B channels of the color Lena 512 × 512 , respectively.
Figure 12. (ac) Histogram of the plain R, G, and B channels of the color Lena 512 × 512 , respectively; (df) histogram of the encrypted R, G, and B channels of the color Lena 512 × 512 , respectively.
Entropy 24 00571 g012
Figure 13. Encryption time for color images according to different encryption schemes.
Figure 13. Encryption time for color images according to different encryption schemes.
Entropy 24 00571 g013
Table 1. The S-box σ ( 2491 , 255 ) generated by the proposed algorithm.
Table 1. The S-box σ ( 2491 , 255 ) generated by the proposed algorithm.
292211215524422321553141151319611143145238
13631811381372486118914064201827013412449
14150191911641252217911823720266101673883
4019323023417591591582293425120524918019781
21811019511627150948715762482261177521799
86168901651302421633220372518923537120
1137723918852011626014919221159161881556
233222106817824520912320419976153122194184100
246228107142262072321042271987315418617215212
57566558446946749210117416082220112200
13517714814721324208129168351693042144216127
2412553395171710917028247212982252108431
9347219119176108156240166196523611419067173
2571151391283925215117105788021425416111
431325085791834521014612610263187185132
Table 2. Comparison of the S-boxes generated by the proposed algorithm and some recent algorithms.
Table 2. Comparison of the S-boxes generated by the proposed algorithm and some recent algorithms.
SchemeNLLAPACDAPSAC (min)SAC (max)BIC (min)BIC (max)
Proposed1060.01562540.04690.40630.59380.46880.5293
Ref. [37]1060.14842540.02340.39060.60940.47270.5254
Ref. [58]1060.13282530.03910.37500.59380.46880.5254
Ref. [62]1040.04692540.03910.40630.62500.46680.5234
Ref. [63]1010.06642540.03910.42190.57810.46680.5195
Ref. [64]1040.06252530.03910.42190.59380.47660.5391
Ref. [65]1000.03912530.04690.40630.60940.44730.5332
Ref. [8]1060.07032550.03910.39060.60940.47070.5332
Ref. [66]1020.07812540.04690.42190.64060.47660.5332
Ref. [51]1040.13282530.03910.40630.59380.46680.5430
Ref. [12]1060.1482550.04700.40630.62500.47100.5390
Ref. [48]1060.1482540.03900.42200.59400.47100.5330
Table 3. Comparison of NPCR results due to the proposed algorithm and some other schemes, where the bold value shows that the corresponding image passed the test.
Table 3. Comparison of NPCR results due to the proposed algorithm and some other schemes, where the bold value shows that the corresponding image passed the test.
File NameProposedRef. [71]Ref. [14]Ref. [28]Ref. [15]Ref. [16]Ref. [17]Ref. [18]Ref. [57]Ref. [51]Ref. [70]
5.1.1099.591199.609599.635399.615499.551399.580399.645999.639799.609499.639999.61
5.1.1199.615599.613399.627799.624499.5399.621599.580399.601899.592699.560599.64
5.1.1299.629299.612399.535199.570399.578999.623199.615499.632199.606399.597299.60
5.1.1399.597299.605099.61799.610999.270699.597199.4499.635199.620199.620199.63
5.1.1499.632399.621099.610999.636499.598699.635399.580399.606399.594199.601799.62
7.1.0299.627799.611799.612499.607599.474799.609799.554499.658499.604499.602199.62
7.1.0699.637699.606499.607899.627299.550699.608699.592599.629199.614799.634699.61
5.3.0199.629299.609599.609999.593199.597799.624299.609199.612899.602499.605999.60
5.3.0299.657199.609599.607699.612899.553499.612599.603399.615999.610099.602799.62
Pass/All9/99/98/98/92/99/97/99/99/98/99/9
Table 4. Comparison of UACI results due to the proposed algorithm and some other schemes, where the bold value shows that the corresponding image passed the test.
Table 4. Comparison of UACI results due to the proposed algorithm and some other schemes, where the bold value shows that the corresponding image passed the test.
File NameProposedRef. [71]Ref. [14]Ref. [28]Ref. [15]Ref. [16]Ref. [17]Ref. [18]Ref. [57]Ref. [51]Ref. [70]
5.1.1033.376533.466333.447833.364030.196833.655932.491333.359233.293233.250233.24
5.1.1133.490433.455433.510533.529331.747733.214932.963933.460333.398333.343133.72
5.1.1233.573633.460433.448333.383533.581833.351333.479933.465033.345733.298833.56
5.1.1333.411233.460133.500633.435540.114433.422233.545833.511233.284233.308133.77
5.1.1433.508733.460633.494633.475430.046333.503032.650133.356933.367433.239433.21
7.1.0233.397433.456333.515033.543229.353933.434531.962233.476533.294333.269033.53
7.1.0633.434633.451533.386033.514429.833833.461032.334633.398833.388533.340833.30
5.3.0133.468033.451133.474433.498132.478333.434433.052533.472333.300233.350633.42
5.3.0233.433733.453633.487733.480030.424933.454232.601733.490633.322433.303333.29
Pass/All9/99/99/99/91/96/92/99/96/93/92/9
Table 5. Comparison of entropy results due to the proposed algorithm and some other schemes.
Table 5. Comparison of entropy results due to the proposed algorithm and some other schemes.
File NameProposed[14][28][15][16][17][18][19][20][57][51][46][72][41]
Lena7.99947.99937.99937.96347.99927.99767.99947.99937.99727.99937.99917.98947.99937.9994
Barbara7.99937.99947.99927.96677.99937.99797.99937.9992-7.99917.9993-7.99937.9994
Table 6. Comparison of correlation results along all the three directions for the Lena and Barbara images, due to the proposed algorithm and some other schemes.
Table 6. Comparison of correlation results along all the three directions for the Lena and Barbara images, due to the proposed algorithm and some other schemes.
SchemeLenaBarbara
HorizontalVerticalDiagonalHorizontalVerticalDiagonal
Proposed−0.0006−0.00009−0.00050.00070.0014−0.0005
Ref. [14]−0.0026−0.00540.0082---
Ref. [28]−0.03530.0286−0.0249---
Ref. [15]−0.0011−0.00200.0064---
Ref. [16]0.00270.00030.00120.00050.00680.0003
Ref. [17]−0.0005−0.0011−0.0015---
Ref. [18]0.00390.0059−0.0050---
Ref. [19]−0.00130.0080−0.0094−0.00470.00070.0060
Ref. [20]−0.00050.00120.0007---
Ref. [51]0.00090.0097−0.0013−0.00160.00380.0014
Ref. [57]−0.0003−0.00050.0005−0.00020.0003−0.0006
Ref. [46]0.00230.00290.0021---
Ref. [72]0.0019−0.00240.0011-0.00240.0031−0.0013
Ref. [41]0.0019−0.0006−0.0014−0.00007−0.00220.0007
Table 7. Analysis of the proposed encryption technique against plain-text attacks.
Table 7. Analysis of the proposed encryption technique against plain-text attacks.
Plain ImageNPCR (%)UACI (%)Correlation of Cipher ImageEntropy
Hori.Ver.Diag.
All-black99.6233.420.00460.0036−0.00407.9974
All-white99.6233.490.00620.00370.00127.9974
Table 8. The NPCR, UACI and entropy results of the encrypted color images.
Table 8. The NPCR, UACI and entropy results of the encrypted color images.
ImageSizeNPCR (%)UACI (%)Entropy
RGBRGBRGB
Female 256 × 256 99.6199.5799.6433.3233.3333.287.99747.99727.9971
Lena 512 × 512 99.6199.6699.6333.4133.4533.447.99927.99927.9994
San Francisco 1024 × 1024 99.6799.6799.7333.4833.4533.487.99987.99987.9998
Table 9. Comparison of NPCR and UACI results for the color image of Lena 512 × 512 .
Table 9. Comparison of NPCR and UACI results for the color image of Lena 512 × 512 .
SchemeImageNPCR (%)UACI (%)
RGBAverageRGBAverage
ProposedLena99.6199.6699.6399.6433.4133.4533.4433.44
Ref. [73] 99.6399.6299.6599.6333.6033.5033.5533.55
Ref. [74] 99.6299.6499.6099.6233.4333.4533.4333.44
Ref. [75] 99.5699.6399.6399.6135.4633.2233.0233.90
Ref. [76] 99.6399.6399.5799.6133.4933.3833.4733.45
Ref. [77] 99.6199.6199.6199.6133.4333.5033.3833.43
Ref. [28] 99.6299.6399.5999.6133.4433.5333.4833.48
Ref. [29] 99.6099.6099.6099.6033.5533.5033.4633.50
Ref. [78] 99.6999.7099.5099.6333.3633.5833.3833.44
Ref. [7] 99.6199.6299.6199.6133.5133.4533.3933.45
Table 10. Comparison of the Entropy results for the color image of Lena 512 × 512 .
Table 10. Comparison of the Entropy results for the color image of Lena 512 × 512 .
SchemeImageEntropy
RGBAverage
ProposedLena7.99927.99927.99947.9993
Ref. [73] 7.99947.99937.99937.9993
Ref. [74] 7.99127.99147.99157.9914
Ref. [75] 7.92787.97447.97057.9576
Ref. [76] 7.99927.99937.99947.9993
Ref. [77] 7.98957.98947.98947.9894
Ref. [28] 7.99937.99937.99937.9993
Ref. [29] 7.99937.99927.99937.9993
Ref. [78] 7.99927.99947.99937.9993
Ref. [7] 7.99937.99947.99947.9994
Ref. [43] 7.99937.99947.99937.9993
Table 11. Correlation coefficients of two adjacent pixels in encrypted color images.
Table 11. Correlation coefficients of two adjacent pixels in encrypted color images.
ImageSizeCorrelation
HorizontalDiagonalVertical
RGBRGBRGB
Female 256 × 256 −0.001770.002400.002530.00143−0.00256−0.00354−0.000970.00113−0.00027
Lena 512 × 512 0.00035−0.002210.000840.001080.000020.000070.002000.00133−0.00026
San Francisco 1024 × 1024 −0.00059−0.000670.001250.00083−0.000130.000020.00158−0.000310.00120
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Hayat, U.; Ullah, I.; Azam, N.A.; Azhar, S. A Novel Image Encryption Scheme Based on Elliptic Curves over Finite Rings. Entropy 2022, 24, 571. https://doi.org/10.3390/e24050571

AMA Style

Hayat U, Ullah I, Azam NA, Azhar S. A Novel Image Encryption Scheme Based on Elliptic Curves over Finite Rings. Entropy. 2022; 24(5):571. https://doi.org/10.3390/e24050571

Chicago/Turabian Style

Hayat, Umar, Ikram Ullah, Naveed Ahmed Azam, and Sumaira Azhar. 2022. "A Novel Image Encryption Scheme Based on Elliptic Curves over Finite Rings" Entropy 24, no. 5: 571. https://doi.org/10.3390/e24050571

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop