Sunteți pe pagina 1din 14

Information Sciences 269 (2014) 2134

Contents lists available at ScienceDirect

Information Sciences
journal homepage: www.elsevier.com/locate/ins

Image cryptographic algorithm based on the Haar wavelet


transform
Sara Tedmori a,, Nijad Al-Najdawi b,1
a
Computer Science Department, The King Hussein Faculty of Computing Sciences, Princess Sumaya University for Technology, Jordan
b
Computer Science Department, Prince Abdullah Bin Ghazi Faculty of Information Technology, Al-Balqa Applied University, Jordan

a r t i c l e i n f o a b s t r a c t

Article history: Lossless encryption methods are more applicable than lossy encryption methods when
Received 8 September 2013 marginal distortion is not tolerable. In this research, the authors propose a novel lossless
Received in revised form 21 January 2014 symmetric key encryption/decryption technique. In the proposed algorithm, the image is
Accepted 1 February 2014
transformed into the frequency domain using the Haar wavelet transform, then the image
Available online 8 February 2014
sub-bands are encrypted in a such way that guarantees a secure, reliable, and an unbreak-
able form. The encryption involves scattering the distinguishable frequency data in the
Keywords:
image using a reversible weighting factor amongst the rest of the frequencies. The algo-
Cryptography
Lossless image encryption
rithm is designed to shufe and reverse the sign of each frequency in the transformed
Symmetric key encryption image before the image frequencies are transformed back to the pixel domain. The results
show a total deviation in pixel values between the original and encrypted image. The
decryption algorithm reverses the encryption process and restores the image to its original
form. The proposed algorithm is evaluated using standard security and statistical methods;
results show that the proposed work is resistant to most known attacks and more secure
than other algorithms in the cryptography domain.
2014 Elsevier Inc. All rights reserved.

1. Introduction

Cryptography is a means of storing and transmitting data in a form that only targeted people can read or process. It is an
effective way of protecting sensitive data stored on media or transmitted over unsecured network communication paths. On
the receiving end, the encrypted information is then processed and decrypted by humans or machines to reveal the original
message [8]. The goal of cryptography is to hide information from unauthorized individuals. The changes that cryptography
has undergone closely follow advances in technology [42]. Image cryptography has many applications in various areas.
Researchers may employ the traditional text cryptosystems to encrypt images directly; however, since image sizes are far
greater than text, and differ in nature from normal text, traditional text encryption methods are not applicable to images.
Image encryption methods can be classied into either lossy or lossless. In lossy encryption methods, were the image details
are somewhat distorted, the resulting decrypted image is different from the original image. Due to the characteristics of hu-
man perception, and depending on the application, a decrypted image with little distortion is usually acceptable. However,
lossless encryption methods are more applicable in applications where the distorted-free original image is required, such as
in: medical images, aerospace images, satellite images, and in applications that involve highly classied images. As with any

Corresponding author. Tel.: +962 (0)779969654.


E-mail addresses: s.tedmori@psut.edu.jo (S. Tedmori), n.al-najdawi@bau.edu.jo (N. Al-Najdawi).
1
Tel.: +962 (0)775054992.

http://dx.doi.org/10.1016/j.ins.2014.02.004
0020-0255/ 2014 Elsevier Inc. All rights reserved.
22 S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134

technology, cryptography is not foolproof. With enough motivation, time and resources, even the most advanced digital
cryptography techniques can be broken by some person or organization. A variety of image encryption schemes have been
proposed [12] and can be classied into three major categories: position permutation, value transformation, and visual
transformation. In this work, the authors propose a novel lossless encryption/decryption technique based on the three cat-
egories (position permutation, value transformation, and visual transformation). The proposed system reduces the risk of
sensitive images being accessed or stolen by someone other than the intended recipient. This is important in situations that
require the transmission of high quality condential images. In the proposed algorithm, the image is transformed into the
frequency domain using the Discrete Wavelet Haar Transform (DWT) with two levels of decomposition, where the image
sub-bands are processed in such a way that ensures that the original image can never be recovered without using the pro-
posed decryption algorithm. The image decryption is also applicable in the frequency domain where the image sub-bands
are converted back to their original form by reversing the encryption process.
The rest of the paper is organized as follows: Section 2 presents a literature review of previous studies, and highlights the
signicance of this research. Section 3 discusses the transformation methods that can be used to transform the image infor-
mation from one domain into another; Section 3 also discusses the use of the discrete wavelet transformation method. Sec-
tion 4 presents the encryption and decryption methods proposed in this research. Section 5 discusses the experimental
results of both a subjective and an objective quality assessment. Finally, Section 6 concludes this research.

2. Related works

There are two major characteristic differences between text and image data which make text encryption methods in most
cases not applicable to images. One difference is the size. Image data is typically much larger than that of text data. The other
difference relates to data loss when a compression technique is used. Unlike image data, text data when compressed rarely
permit loss. Hence, researchers investigated several lossy/lossless image encryption methods.
Image encryption schemes can be classied into two broad categories: spatial domain methods and frequency domain
methods. The term spatial domain refers to the image plane itself, and approaches in this category are based on direct
manipulation of the pixels in an image. In these algorithms, the general encryption usually destroys the correlation amongst
pixels and thus makes the encrypted images incompressible. Frequency domain methods are based on modifying the fre-
quencies of an image. The image pixels can be reconstructed (recovered) completely via an inverse process with no loss
of information. This allows working in the frequency domain (where image data is highly decorrelated) and then returning
to the spatial domain without any loss in information. Encryption techniques based on a mixture of methods from these two
categories are not unusual.

2.1. Pixel based cryptography (spatial domain)

A variety of encryption schemes in the spatial domain have been proposed in literature. Maniccam and Bourbakis [22]
presented a lossless method which performs lossless compression and encryption of binary and gray-scale images. The
schemes are based on patterns generated by the two-dimensional spatial-accessing method that can specify and generate
a wide range of scanning paths or space lling curves. Bhatnagar and Jonathan Wu [3] presented a selective encryption tech-
nique based on space lling curve, pixels of interest, non-linear chaotic map and singular value decomposition. In their work,
the scheme scrambles the pixel positions and then selects signicant pixels using the pixels of interest method. Then the
diffusion process is done on the signicant pixels using a secret image key obtained from non-linear chaotic map and sin-
gular value decomposition. Yen and Guo [38] presented an image encryption algorithm, based on a binary sequence gener-
ated from a chaotic system; the image is scrambled according to the proposed algorithm. A related research can be found in
the work proposed by Gao et al. [13] where the authors proposed a similar encryption scheme. Zhang and Karim [41] pro-
posed a method to encrypt color images using existing optical encryption systems for gray-scale images. The color images
are converted to their indexed image formats. In the encoding stage, images are encoded with white noise lter using two
masks; the rst mask is in the input plane whilst the other one is in the Fourier plane. In the decryption stage, the color
images are recovered by converting the decrypted indexed images back to their RGB formats. Sinha and Singh [30] proposed
a technique that encrypts images for secure image transmission using digital signatures. In their approach, the digital sig-
nature of the original image is added to the encoded version of the original image. Image encoding is performed using
BoseChaudhuri Hochquenghem error code. At the receiving end, after the image is decrypted, the digital signature is used
to verify the authenticity of the image. Hou [15] used the characteristics of human vision to decrypt encrypted images. In his
work, the author proposed three methods for visual cryptography of gray-level and color images based on the halftone tech-
nology and the color decomposition method. In [40], Zhang and Liu proposed an encryption method based on skew tent cha-
otic map and permutationdiffusion architecture, the proposed method shufes the positions of pixels, and the generated
key stream is then related to the plain-image. Yahya and Abdalla [37] proposed a shufe encryption algorithm that performs
non-linear byte substitution. The algorithm performs a shufing operation partially dependent on the input data and uses
the given key. The results of their work were implemented and tested on different data, mainly consisting of images. Chen
et al. [7] proposed a method to encrypt a color image based on the Arnold transform and the interference method. In their
S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134 23

work, a color image is decomposed into three independent channels (Red, Green, and Blue), and each channel is then en-
crypted into two random phase masks.
Over the past years, secret image sharing techniques have become, in addition to traditional cryptography, another
branch of protecting secret images. Visual secret sharing schemes are capable of sharing a secret image in a set of random
transparencies. Recently, visual secret sharing schemes involving multiple secrets have attracted much attention. Chen and
Li [6] proposed a system that encodes multiple secret images at a time. The scheme encrypts multiple secret images into two
circular cipher-grids and decrypts the images by stacking the two circular cipher-grids to obtain the rst secret and gradually
rotating one circular cipher-grid at a xed degree to disclose other secrets. Wang et al. [35] proposed a general probabilistic
visual secrete sharing scheme for gray-scale and color images, where the pixel expansion is set to a user-dened value. Shyu
and Chen [29] proposed visual cryptographic schemes that are capable of encoding two and four secret images into two rect-
angular shares and up to eight secret images into two square shares, images are revealed by stacking the two shares under
various combinations of turning or ipping operations. Chang et al. [5] proposed a system that combines Chang and Wus
gradual search algorithm for a single bitmap and Shamirs threshold concept to propose a novel secret color image sharing
scheme that generates smaller shadows, speeding up the transmission of a secret color image.

2.1.1. Chaos based cryptography


The chaos based cryptographic algorithms have several advantages over the traditional pixel based encryption algorithms
including high security, speed, reasonable computational overheads and computational power. Ye [39] proposed a chaos-
based image encryption scheme with a permutationdiffusion mechanism, where permuting the positions of the image pix-
els incorporates with changing the gray values of image pixels to confuse the relationship between the cipher-image and the
plain-image. In the permutation process, a generalized Arnold map is utilized to generate one chaotic orbit that is used to get
two index order sequences for the permutation of image pixel positions. In the diffusion process, a generalized Arnold map
and a generalized Bernoulli shift map are employed to yield two pseudo-random gray value sequences for a two-way diffu-
sion of gray values. Sun et al. [31] proposed a spatial chaos system, which is investigated by conducting FIPS 140-1 statistic
test for encrypting digital images. In their work, the authors showed how to adapt a two dimensional matrix obtained from
the spatial chaos system to permute the positions of image pixels and confuse the relationship between the cipher image and
the plain image simultaneously. Huang and Nien [16] proposed a pixel shufing method for image encryption. The authors
used chaotic sequences generated by chaotic systems as encryption codes. The proposed method when combined with four
differential chaotic systems and pixel shufing can remove the outlines of the original image, disorder the distributive char-
acteristics of RGB levels, and decrease the probability of exhaustive attacks. Ismail et al. [17] introduced a chaos-based
stream cipher, comprising of two chaotic logistic maps with a large external secret key for image encryption. The external
secret key is used to derive the initial conditions for the chaotic maps, and is employed with the two chaotic maps to destruct
the relationship between the cipher and the plain images. In the encryption phase, the pixels are encrypted using an iterative
cipher module for mixing the current encryption parameters with previously encrypted information. Fateri and Enayatifar
[11] proposed a hybrid model for image encryption using cellular automata and chaotic signal. In their work, an 8-bits mask
was used for changing the gray level pixels of an image. Each bit value of the mask is selected from one of the 256 cellular
automata standard rules that are determined by chaotic signal.

2.2. Frequency based cryptography (transform domain)

Other cryptography attempts have been made to encrypt images in the transform domain. For this purpose, researchers
have attempted to use either image based transform methods or block based transform methods. In the former, the entire
image pixels are simultaneously transformed whilst in the later, the image pixels are divided into blocks of similar sizes and
then each block is transformed independently. As an example of encrypting images using block based transform methods,
Tedmori and Al-Najdawi [34] presented a lossless cryptography technique in the transform domain. In their work, the
encryption algorithm uses the discrete cosine transform to convert the target image into the frequency domain, after which
the encryption involves scattering the distinguishable lowest frequency value using a reversible weighting factor amongst
the rest of the frequencies. The algorithm is designed to shufe and reverse the sign of each frequency in the transformed
block. Liu et al. [20], proposed a triple image encryption scheme using fractional Fourier transform. In their work, the original
image is encoded in amplitude part and other two images are encoded into phase information. The key of the encryption
algorithm is obtained from the difference between the third image and the output phase of transform. Bani-Younes and Jan-
tan [2] proposed an encryption algorithm based on the combination of discrete cosine transform and the Blowsh encryption
and decryption algorithms. Tang [32] applied the zigzag permutation on the transformed block obtained by the discrete co-
sine transform in order to encrypt images and video frames. In his work, the method provides a certain level of condenti-
ality; however it does not investigate the full features of the frequency details. Krikor et al. [19] proposed a method for image
encryption that works by selecting some discrete cosine transform high frequencies that are taken as the characteristic val-
ues. The resulting encrypted blocks are then shufed using a pseudo-random bit sequence. Droogenbroeck and Benedett [9]
applied the discrete cosine transform in order to encrypt images using the high frequency coefcients. In their simple meth-
od, the lowest frequency value coefcients are not encrypted, hence the high visual information remains in the encrypted
image. Xu and Feng [36] employed a Zigzag transformation scrambling algorithm. In their work, the authors proposed a loss-
less encryption/decryption technique based on the discrete cosine transform, in which the image is transformed into the
24 S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134

frequency domain, where low and high frequencies are processed in a way that guarantees a secure and consistent form. The
image decryption is also applicable in the frequency domain, where the low and high frequencies are converted back to their
original form by reversing the encryption process.
Another group of researchers investigated the use of image based transformation methods that transform the image as a
unit, in order to facilitate the encryption process in the frequency domain. Samson and Sastry [27] proposed an approach for
image encryption supported by lossy compression using multilevel wavelet transform. The input image is decomposed using
multilevel 2-D wavelet transform, and then thresholding is applied on the decomposed structure to get the compressed im-
age. Encryption is performed by decomposing the compressed image by multi-level 2-D Haar Wavelet Transform. Pang [23]
proposed an image encryption algorithm based on the discrete wavelet transform, where two dimensional mapping is used
to produce two value sequences. The values of the discrete wavelet transformation coefcient matrix were encrypted and
then scrambled by adjusting chaos sequence. Juan [18] proposed an image encryption algorithm based on 2-D wavelet trans-
form and chaos transform. The image is decomposed by 2-D wavelet-transform. Then, the low frequency sub-image and the
high frequency sub-image are scrambled by chaos transform. Finally, the encrypted image is obtained using the inverse
wavelet transform of the scrambling coefcients. Sethi and Sharma [28] proposed a logistics-based encryption algorithm
based on the Haar wavelet transform. The algorithm produces a cipher of the test image that has good diffusion and confu-
sion properties. The remaining components are compressed using wavelet transform.
As a summary of the encryption approaches in the spatial domain category which are based on direct manipulation of
pixels in an image, such encryption approaches tend to destroy the correlation amongst pixels and thus make the encrypted
images incompressible. In regards to the frequency domain processing techniques that are based on modifying the frequen-
cies of an image, the image pixels can be reconstructed (recovered) completely via an inverse process without losing any
information. Therefore, frequency based approaches are more applicable in this domain.
Encryption in the frequency domain can be classied into two categories, block-based and image-based. Block-based ap-
proaches use discrete cosine transform or the discrete Fourier transform. One limitation of these approaches is that only the
spatial correlation of the pixels inside the single 2-D block is considered and the correlation from the pixels of the neighbor-
ing blocks is neglected. Hence, it is impossible using this transformation method to completely decorrelate the blocks at their
boundaries. This usually leads to undesirable blocking artefacts that affect the reconstructed images. Moreover, the discrete
cosine transform function is inexible i.e., cannot be adapted to source data, does not perform efciently for binary images
characterized by large periods of constant amplitude (low spatial frequencies), followed by brief periods of sharp transitions.
Therefore, researchers have attempted to use the other group of image transformation methods that transform the whole
image as a unit. This transformation method introduces inherent scaling and better identication of which data is relevant
to human perception. Image based transformation provides higher exibility, i.e., wavelet function can be freely chosen. The
discrete wavelet transform does not require dividing the input coding into non-overlapping 2-D blocks; it has higher com-
pression ratios and avoids blocking artifacts. Finally, DWT allows good localization both in time and spatial frequency
domain.
In this research, the DWT Haar transform is used. In contrast to other algorithms in this domain, the proposed method
does not require the use of any other theories such as the Chaos transform whose limitations are in due mostly from choos-
ing the input parameters. The methods chosen to compute these parameters depend on the dynamics underlying the data
and on the kind of analysis intended, which is in most cases highly complex and not always accurate. The proposed algo-
rithm is simple, effective, and secure. Compared to the rest of the algorithms in this domain, the proposed algorithm intro-
duces lossless image cryptography that surpasses the lossy algorithms by preserving every single detail in the image; hence
it is the category under which this research falls.

3. Spatial-frequency transformation

The purpose of image transformation is to represent the images highly correlated data in another decorrelated form, by
switching from the spatial to the frequency domain. Many transforms have been proposed in literature, and the most pop-
ular transforms tend to fall under two categories: block-based and image-based. Block-based transforms include: the Dis-
crete Cosine Transform (DCT) [34], the Singular Value Decomposition (SVD) [1], and the KarhunenLoeve Transform (KLT)
[4]. Each of these block-based methods can be applied on image blocks of size N  N. Block transforms have low memory
requirements but likely to experience blockiness artefact. Image-based transforms, such as the widely used discrete wavelet
transform, operate on the whole image. DWT out-performs block transforms for still image applications, and is used in many
image compression standards such as the JPEG 2000 [26]. The choice of transformation technique is governed by a number of
criteria. However, data in the transform domain should be separated into components with minimal inter-dependence. Any
transformation technique should be reversible and computationally tractable with low memory requirement and a low
number of arithmetic operations. Image based transform methods yield better results at the cost of extra complexity
[25]. In this research, DWT is chosen as the transformation method. The encoding algorithm is designed to operate over
the whole image.
The discrete wavelet transform is any wavelet transform (such as Haar wavelet, Daubechies wavelets, the Dual-Tree Com-
plex Wavelet Transform), for which the wavelets are discretely sampled. The key advantage it has over block based trans-
forms, is temporal resolution, where it captures both frequency and location information. In this research, the Haar
S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134 25

wavelet (the simplest possible wavelet) is used. The Haar sequence was proposed by Alfrd Haar in 1909. This wavelet rep-
resents a sequence of square-shaped functions which together form a wavelet basis. For an input represented by a list of 2n
numbers, the Haar wavelet transform simply pairs input values, storing the difference and passing the sum. This process is
repeated recursively, pairing up the sums to provide the next scale: nally resulting in 2n  1 differences and one nal sum
[14].
The Haar wavelets orthonormal transform can be expressed using the following matrix form A = HBHT where B is an
N  N image matrix, H is an N  N Haar transformation matrix, and A is the resulting N  N transform that contains the Haar
basis functions, hk(Z), which are dened over the interval Z e [0, 1] for k = 0, 1, 2, . . . , N  1, where N = 2n. In order to generate
H, k is dened as k 2p q  1; where 0 6 p 6 n  1; q = 0 or 1 for p = 0 and 1 6 q 6 2p for p 0. The Haar basis functions
are shown in Eqs. (1) and (2) [14]:
p
h0 Z h00 z 1= N; Z 2 0; 1; 1

8 p=2
>2 q  1=2p 6 z < 1  0:5=2p ;
1 <
hk Z hpq Z p 2p=2 q  0:5=2p 6 z < q=2p ; 2
N> :
0 otherwise:

The ith row of an N  N Haar transformation matrix contains the elements of hi(Z) for Z = 0/N, 1/N, 2/N, . . . , (N  1)/N. An
example of a 4  4 Haar transformation matrix is shown in Eq. (3):
2 3
1 1 1 1
1 6 6 1 1 1 1 7 7
H4 p 6 p p 7: 3
44 2  2 0 0 5
p p
0 0 2  2
The basic operation of a discrete wavelet transform when applied to a two-dimensional discrete signal containing N  N
samples is as follows: each row of a 2D image is ltered with a low-pass and a high-pass lter (Lx and Hx) and the output of
each lter is down-sampled by a factor of two to produce the intermediate images L and H. L is the original image low-pass
ltered and down-sampled in the x-direction and H is the original image high-pass ltered and down-sampled in the x direc-
tion. After that, each column of these new images is ltered with low-and high-pass lters (Lh and Hh) and down-sampled by
a factor of two to produce four sub-images (LL, LH, HL and HH) as shown in Fig. 1a. These four sub-band images can be com-
bined to create an output image with the same number of samples as the original. LL is the original image, low-pass ltered
in horizontal and vertical directions and sub-sampled by a factor of 2. HL is high-pass ltered in the vertical direction and
contains residual vertical frequencies, LH is high-pass ltered in the horizontal direction and contains residual horizontal
frequencies and HH is high-pass ltered in both horizontal and vertical directions. The four sub-band images contain all
of the information present in the original image but the sparse nature of the LH, HL and HH sub-bands makes them amenable
to compression [25].
In an image compression application, the two-dimensional wavelet decomposition described above is applied again to the
LL image, forming four new sub-band images. The resulting low-pass image is iteratively ltered to create a tree of sub-
band images as shown in Fig. 1a. Fig. 1c shows the result of two stages of this decomposition when applied to a sample image
presented in Fig. 1b. Many of the samples (coefcients) in the higher-frequency sub-band images are close to zero (near-
black) making it possible to achieve compression by removing these insignicant coefcients prior to transmission [25].

Fig. 1. (a) Two dimensional 2-leveles DWT decomposition. (b) The original standard Tree.tiff image. (c) Two levels DWT decomposition of the standard
Tree.tiff image. Corresponding frequency locations are illustrated in (a).
26 S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134

4. Proposed algorithms

4.1. Encryption algorithm

The encryption algorithm (presented in Fig. 2) uses the DWT to compute (wavelet decomposition) the approximation
coefcients matrix LL1, and details coefcients matrices LH1, HL1, and HH1, of the target (original) image using the Haar trans-
form in the rst wavelet decomposition. The approximation matrix LL1 is then used to produce the second wavelet decom-
position resulting in LL2, LH2, HL2, and HH2. The rst step of the encryption algorithm starts at the 2nd level of the wavelet
decomposition and involves eliminating the LL2 sub-band values. As the LL2 sub-band values are always distinguished from
the rest of the frequencies, it is important to set the values in this sub-band to amounts that are indistinguishable from the
rest of the other sub-band values. This can be done using a weighting factor (which can be used as the encryption key in this
algorithm), i.e., dividing the LL2 sub-band values by the amount of (m  n), where m and n are the LL2 matrix dimensions, and
can be accomplished as follows: LL2(i, j) LL2(i, j)/(m  n). The second step involves reversing the sign of each of the other
frequencies simply by multiplying the details coefcient matrices LH2, HL2, and HH2 by a value of (1) as follows:
LH2 LH2  1, HL2 HL2  1, HH2 HH2  1. The reason behind performing the sign reverse operation is that the
magnitude of the sinusoid corresponds to its contrast (the difference between the darkest and brightest peaks of the image).
A negative magnitude represents contrast-reversal, i.e. the bright become dark, and vice-versa. The phase represents how the
wave is shifted relative to the origin; in this case it represents how much the sinusoid is shifted towards the left or right. The
third stage involves swapping the contents of the LH2 matrix with that of the HH2 and swapping the contents of the HL2
matrix with that of the LL2. Different spatial frequencies convey different information about the appearance of a stimulus.
High spatial frequencies represent sudden spatial changes in the image, such as edges, and mainly correspond to feature
information and ne details. Low spatial frequencies represent global information about the shape, such as general orienta-
tion and proportions. Thus, the reason for swapping the contents of the four sub-bands is to change the low and high
frequencies locations before the inverse transform is applied. Image frequencies are displaced, which will cause the image
general and ne details to be changed. The swapping process can be illustrated as follows: LL contains the lowest frequencies
in horizontal and vertical directions (i.e., the general details in an image). Those frequencies are essential in order to
reconstruct the image again. HL contains high frequencies in the vertical direction and contains residual vertical frequencies.
LH contains high frequencies in the horizontal direction and contains residual horizontal frequencies. HH contains high fre-
quencies in both horizontal and vertical directions. Together, the four sub-band images contain all of the information present
in the original image. In the last stage, inverse discrete wavelet transform of the image is undertaken.
This process is repeated again on the 1st level of wavelet decomposition. The rst stage in the second encryption iteration
involves eliminating the LL1 values, using the same weighting factor used in the previous iteration by dividing the LL1 values
by the amount of (m  n), where m and n are the LL1 matrix dimensions; this can be accomplished as follows: LL1(i, j) LL1
(i, j)/(m  n). The second step involves reversing the sign of each of the frequencies simply by multiplying the details coef-
cient matrices LH1, HL1, and HH1 by a value of (1) as follows: LH1 LH1  1, HL1 HL1  1, HH1 HH1  1. The third
stage involves swapping the contents of LH1 and HH1 matrices and swapping the content of HL1 with LL1 matrices. In the last
stage, the 2-levels inverse discrete wavelet transform (IDWT) of the image is performed. The image frequencies are trans-
formed back to the pixel domain, with the pixel values changed and the image details concealed. In the proposed encryption

Fig. 2. A owchart of the proposed image encryption algorithms.


S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134 27

algorithm, only two levels of wavelet decompositions are used, in order to make the encrypted images resistant to any secu-
rity and statistical attacks. In addition, the use of two-levels of wavelet decompositions keeps the algorithms complexity
low, i.e., lower number of computations compared to N-levels of wavelet decompositions.

4.2. Decryption algorithm

The decryption algorithm (presented in Fig. 3) reveals the images original details. For this purpose, the algorithm uses the
DWT to compute (wavelet decomposition) the approximation coefcients matrix LL1, and the details coefcients matrices
LH1, HL1, and HH1, of the target (original) image using the Haar transform in the rst wavelet decomposition. Then the
approximation matrix LL1 is used to produce the second wavelet decomposition resulting in LL2, LH2, HL2, and HH2. The rst
stage of the decryption process starts on the 2nd wavelet decomposition and involves swapping the contents of the LH2 and
HH2 matrices and swapping the contents of the HL2 with LL2 matrices. The second step involves reversing the sign of each of
the frequencies simply by multiplying the details coefcient matrices LH2, HL2, and HH2 by a value of (1) as follows:
LH2 LH2  1, HL2 = HL2  1, HH2 HH2  1. The next step involves revealing the LL2 values, using the same weighting
factor used in encryption stage, by multiplying the LL2 values by the amount of (m  n), where m and n are the LL2 matrix
dimensions; this can be accomplished as follows: LL2(i, j) LL2(i, j)  (m  n). The last step of decoding the 2nd level of the
wavelet decomposition involves retrieving the pixel values using the inverse wavelet transformation.
The decoding process of the 1st wavelet decomposition is similar to that of the 2nd level which is performed as follows:
the rst stage involves swapping the contents of the LH1 matrix with that of HH1 and swapping the contents of HL1 matrix
with that of the LL1. The second step involves reversing the sign of each of the frequencies simply by multiplying the details
coefcient matrices LH1, HL1, and HH1 by a value of (1) as follows: LH1 LH1  1, HL1 HL1  1, HH1 HH1  1. The
last step involves revealing the LL1 values, using the same weighting factor used in encryption stage, by multiplying the LL1
values by the amount of (m  n), where m and n are the LL1 matrix dimensions. This can be accomplished as follows:
LL1(i, j) LL1(i, j)  (m  n). Thus, decoding the 1st level of the wavelet decomposition is achieved. In the last stage, the in-
verse discrete wavelet transform of the image is performed. The image frequencies are transformed back to the pixel domain,
with the pixel values unaffected and the image details revealed. Using the proposed encryption/decryption algorithm, the
decrypted image pixels will have the same values as the original image as shown in the following sections.

5. Experimental results and quality assessment

Even though cryptography systems tend to produce images that are susceptible to distortion and degradation of quality,
the algorithm proposed in this research can be classied as lossless i.e., original and decoded images are identical. The com-
plication of subjective quality assessment, its variability and inconsistency between human observers have made it neces-
sary to use automated quality assessment techniques that are based on mathematical and computational algorithms to
measure the accuracy of the perceived images. Objective quality assessment techniques are based on comparing the quality
of the processed image to the quality of its original image. Amongst those techniques are the Mean Squared Error (MSE) and
Peak Signal to Noise Ratio (PSNR) as shown Eq. (4) [33]:

Fig. 3. A owchart of the proposed image decryption algorithms.


28 S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134

!
L2
PSNR 10log10 ; 4
MSE
P 2
where MSE N1 N;N i0;j0 xi j  yij ; N is the number of pixels in the frame, and xij, yij are the ith and jth pixels in the original
and processed frames, respectively. L is the dynamic range of pixel values (L = 255 for gray-scale images). PSNR and MSE are
widely criticized for not correlating perfectly with perceived (subjective) quality assessment. However, as the original image
and the decrypted images are available, PSNR and MSE will dene a highly desirable quality measures that can assess the
quality of the decrypted images.
PSNR is wildly used in digital image processing applications. The PSNR results in an Undened value under one condition
only; i.e., when the original image is compared to itself (in this case the MSE value in the denominator part of the PSNR equa-
tion would result in a zero value, and hence, a division by zero occurs). Otherwise if the PSNR result is >30 db, the human
visual system will not be able to differentiate between the original and processed image progressively, even though the pro-
cessed image quality is less. A PSNR value of <30 db would indicate a human ability to notice the quality degradation [25].
Table 1 provides the PSNR values applied on the standard images used in this research. As shown in Table 1, the PSNR values
between the original and the decrypted image is undened, which designate identical match. The PSNR values are very small
(can be neglected) with respect to the measurements between the original and encrypted images, which indicate a total
deviation in the images values. The performance of the proposed algorithm is compared with the benchmark algorithms,
Sethi and Sharma [28], Samson and Sastry [27], and Huang and Nien [16]. As shown in Table 1, the proposed algorithm sig-
nicantly outperforms the other benchmark algorithms. Unlike other benchmark algorithms, the PSNR values in the pro-
posed algorithm are undened due to the fact that the MSE values are zeros between the original and decrypted images
(the original image pixels are retrieved). This property is a characteristic of lossless encryption methods. Figs. 46 provide
the results of the proposed encoding/decoding algorithms when applied to a set of available standard images (512  512
color and gray-scale image).

6. Security and statistical analysis

An ideal cryptosystem should be resistant to all security and statistical attacks. In order to validate the security of the
proposed encryption scheme, the following statistical tests are performed [7].

6.1. Key

In the proposed work, a symmetric encryption key is used. Encryption algorithms that use the same key for encrypting
and for decrypting information are called symmetric-key algorithms. The key is image dependent and designed to be ex-
tracted from the available image details. As shown in Fig. 2, the encryption key is obtained in the 3rd step and is used to
diminish the image frequencies. In Fig. 3, the decryption key is obtained in the 4th step and is used to reveal the image fre-
quencies. Symmetric key encryption is much faster than public key encryption and the key is not required to be stored or
transmitted. Public key encryption requires a much heavier computational load than symmetric key encryption, and is
not designed to provide secrecy for the encryption and decryption of information.

6.2. Histogram

The histogram of the encrypted images is signicantly different from the histogram of the original images (left-shifted)
and hence it does not provide any useful information to perform any statistical analysis attack on the encrypted image. Fig. 7
shows an example of plotting the histogram of the original, encrypted, and decrypted.

Table 1
The PSNR results of the proposed work and benchmark algorithms, applied using the original, encrypted, and decrypted images on various standard images of
size 512  512, OD: OriginalDecrypted, OE: OriginalEncrypted.

Standard image Proposed work Sethi and Sharma [28] Samson and Sastry [27] Huang and Nien [16]
PSNR (OD) PSNR (OE) PSNR (OD) PSNR (OE) PSNR (OD) PSNR (OE) PSNR (OD) PSNR (OE)
Lena Undened 0.0017 69.70 0.036 40.22 0.113 45.78 0.154
Boat Undened 0.0068 50.43 0.084 34.74 0.153 40.65 0.127
Lake Undened 0.0043 43.65 0.072 33.49 0.098 51.83 0.148
Barbra Undened 0.0077 65.45 0.109 35.71 0.146 42.21 0.014
Living-room Undened 0.0021 54.34 0.090 31.07 0.281 45.19 0.192
Fingerprint Undened 0.0065 57.72 0.161 30.86 0.409 59.33 0.101
Pirate Undened 0.0026 60.28 0.115 38.93 0.230 50.66 0.122
Peppers Undened 0.0102 61.65 0.077 29.18 0.158 49.29 0.092
Jet-plane Undened 0.0090 54.61 0.912 32.33 0.061 50.25 0.071
House Undened 0.0131 59.26 0.108 30.21 0.159 48.76 0.115
Cameraman Undened 0.0168 70.41 0.093 33.90 0.102 52.89 0.129
S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134 29

Fig. 4. From top to bottom, standard images Lena, Boat and Lake, from right to left, the gure present the original, encrypted and decrypted
algorithms results.

6.3. Correlation of adjacent pixels

In order to test the correlation between two adjacent pixels, the following performance measures are undertaken. In the
rst step, 10,000 pairs of horizontally, vertically, and diagonally adjacent pixels are selected randomly from an image, and
then the correlation coefcients are calculated for the selected pairs as shown in Eq. (5) [20]:
pp
Rxy COVx; y= Dx Dy; 5
where

1X T
COVx; y xi  Exyi  Ey; 6
T i1

1X T
1X T
Ex xi ; Ey y; 7
T i1 T j1 i

1X T
1X T
Dx xi  Exi 2 ; Dy y  Eyi 2 ; 8
T i1 T i1 i

where x and y in the above equations are the gray-scale values of the two adjacent pixels in the image, and T is the total pair
of pixels randomly selected from the image. The correlations between two adjacent pixels in the plain-images and in the
encrypted images are shown in Tables 2 and 3. Table 2 provides the results of the proposed work compared to the rest of
30 S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134

Fig. 5. From top to bottom, standard images Barbra, Livingroom and Fingureprint, from right to left, the gure present the original, encrypted and
decrypted algorithms results.

the benchmark algorithms using the standard lena, boat, and lake images. The proposed algorithm outperforms the rest of
the algorithms with lower correlation coefcients results in the encrypted images. This indicates that the high correlation
that existed between adjacent pixels in the original images is now disturbed in the resulting encrypted images. It is clear
that the proposed algorithm de-correlates the adjacent pixels in the resulting images more efciently than the rest of the
benchmark algorithms. Table 3 shows the proposed algorithm results obtained on the remaining standard images.

6.4. Differential attack

The attacker may have a slight change (modify one pixel) of the plain image to nd some meaningful relationships be-
tween the plain image and the encrypted. If one minor change in the plain image causes a signicant change in the cipher
image, this indicates that the encryption scheme resists differential attacks more efciently. To test the inuence of only one
pixel change in the plain image over the whole encrypted image, two common measures are used: Number of Pixels Change
Rate (NPCR) and Unied Average Changing Intensity (UACI), and are dened in Eqs. (9) and (10), respectively [39]:
Pm;n
Di; j
ij1
NPCR  100%; 9
wh
" #
1 Xm;n
jC 1 i; j  C 2 i; jj
UACI  100%; 10
w  h i;j 255

where C1 and C2 are two encrypted images corresponding to two original images with subtle change i.e., one pixel difference.
w, h are the image width and height, D(i, j) is a bipolar array with the same size as image C1, D(i, j) is determined using in Eq.
(11) [31]:
S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134 31

Fig. 6. From top to bottom, standard images Pirate, Peppers and Jetplane, from right to left, the gure present the original, encrypted and decrypted
algorithms results.

Fig. 7. Histogram representation of the lena standard images. From left to right Histogram of original, encrypted, and decrypted images.

 
1 if C 1 i; j C 2 i; j
Di; j : 11
0 Otherwise
NPCR (as shown in Eq. (11)) measures the percentage of different pixels between the two encrypted images whose original
images only have one pixel different. UACI (as shown in Eq. (10)) measures the average intensity of differences between the
two encrypted images [31]. The high NPCR values mean that the position of each pixel is dramatically randomized. More-
over, UACI values represent how many pixels in the encrypted image are changed and became indistinguishable. To illustrate
the performance of the proposed algorithm, Table 4 compares the NPCR and UACI results with the state-of-the-art algo-
rithms [28,16,39]. The results show that the mean values of the NPCR and UACI values are 99.969% and 40.233% respectively,
32 S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134

Table 2
Correlation coefcients of two adjacent pixels in original and encrypted images.

Encryption algorithm Test image Horizontal Vertical Diagonal


Original Encrypted Original Encrypted Original Encrypted
Proposed method Lena 0.919 0.0023 0.927 0.0042 0.962 0.0053
Boat 0.922 0.0081 0.978 0.0128 0.943 0.0019
Lake 0.987 0.0025 0.936 0.0015 0.927 0.0105
Sethi and Sharma [28] Lena 0.913 0.0031 0.920 0.0049 0.925 0.0062
Boat 0.901 0.0096 0.967 0.0145 0.937 0.0018
Lake 0.942 0.0016 0.922 0.0036 0.887 0.0144
Ye [39] Lena 0.904 0.0020 0.903 0.0042 0.953 0.0088
Boat 0.924 0.0094 0.929 0.0143 0.919 0.0079
Lake 0.976 0.0730 0.904 0.0038 0.912 0.0191
Huang and Nien [16] Lena 0.916 0.0058 0.929 0.0092 0.946 0.0058
Boat 0.920 0.0171 0.948 0.0186 0.945 0.0049
Lake 0.982 0.0074 0.898 0.0084 0.924 0.0146

Table 3
Correlation coefcients of two adjacent pixels in original and encrypted images based on the proposed encryption algorithm results.

Test image Horizontal Vertical Diagonal


Original Encrypted Original Encrypted Original Encrypted
Barbra 0.985 0.010 0.958 0.0041 0.935 0.0054
Livingroom 0.964 0.0051 0.991 0.0068 0.967 0.0202
Fingerprint 0.917 0.0038 0.917 0.0063 0.981 0.0037
Pirate 0.952 0.0074 0.924 0.0175 0.965 0.0142
Pepper 0.931 0.0041 0.998 0.0025 0.958 0.0037
Jetplane 0.998 0.0102 0.947 0.0090 0.927 0.0051
House 0.917 0.0091 0.958 0.0014 0.901 0.0089
Cameraman 0.935 0.0035 0.946 0.0162 0.930 0.0072

Table 4
NPCR and UACI results performed on standard images.

Standard image Proposed method Sethi and Sharma [28] Ye [39] Huang and Nien [16]
NPCR% UACI% NPCR% UACI% NPCR% UACI% NPCR% UACI%
Lena 99.941 38.981 95.124 20.113 99.105 36.241 99.214 27.481
Boat 99.997 46.283 94.231 41.502 98.458 38.159 98.367 28.176
Lake 99.953 40.874 97.316 34.124 98.642 37.121 98.349 27.628
Barbra 99.961 39.847 97.586 12.431 99.012 36.749 99.041 26.936
Living-room 99.976 38.276 92.166 36.456 98.735 37.253 98.681 28.211
Fingerprint 99.996 39.873 97.178 21.548 98.369 38.651 98.573 27.819
Pirate 99.974 40.791 95.487 29.372 99.743 38.429 99.230 27.036
Pepper 99.988 39.827 94.252 30.220 99.001 37.894 99.041 28.001
Jet-plane 99.910 39.866 92.135 29.48 98.956 37.841 98.305 26.360
House 99.989 38.739 94.843 31.417 97.528 38.154 98.360 26.895
Cameraman 99.978 39.208 94.758 31.914 98.748 38.021 98.628 27.527
Average 99.969 40.233 95.001 28.961 98.7542 37.683 98.708 27.460

which exceed the other benchmark algorithms results. The slight increment in the NPCR values compared to the benchmark
algorithms indicates that the proposed encryption algorithm has slightly better randomization for the pixels position. This
slight increment over the obtained NPCR values dramatically increases the robustness of the algorithm against well known
attacks (i.e., any minor change in plain image will cause a signicant change in the encrypted image), indicating an encryp-
tion scheme capable of resisting differential attacks efciently. Moreover, the decrypted images of the other algorithms are
not identical to the original encrypted images, resulting in a quality loss. In this work, the decrypted images are identical to
the original images, meaning that the image quality is preserved.

6.5. Information entropy

Ideally, the information entropy should be 8 bits for gray scale images. If an encryption scheme generates an output
cipher image whose entropy is less than 8 bits, then there would be a possibility of predictability, which may threaten its
security. The entropy of a source is calculated as shown in Eq. (12):
S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134 33

Table 5
Entropy results, original image entropy: 7.998 and 7.993 for lena and boat standard images respectively.

Algorithm Encrypted images entropy


Lena Boat
Proposed work 7.998 7.996
Sethi and Sharma [28] 7.989 6.574
Ye [39] 7.247 7.160
Huang and Nien [16] 6.732 7.826

X
N1
Hs  psi log2 psi ; 12
i0

where p(si) is the possibility of appearance of the symbol si [10,28]. The information entropy of an image presents the dis-
tribution of the gray scale values. More entropy information is obtained in more uniform distributions. The entropy of the
original images and their corresponding encrypted images are shown in Table 5 which also provide a comparison with the
encrypted images entropy obtained from the rest of the benchmark algorithms. The value of entropy for encrypted images
obtained from the proposed algorithm is closer to the 8 bits value than the rest of the benchmark algorithms. This implies
that information leakage is almost negligible, and the algorithms encryption is more secure against entropy attack than the
rest of the benchmark algorithms.

6.6. Algorithm complexity

Regarding the complexity of the proposed encryption/decryption algorithms, where the wavelet transform has the
highest complexity, the 2D Haar matrix method of calculations, like the 2D Fast Fourier Transform, has a complexity of
O(4N2log2 N) [24]. However, in this work, the discrete Haar wavelet transform method has been implemented according
to the efcient computation of the running discrete Haar transform proposed by Macias [21]. Using this efcient computa-
tional technique, the complexity is reduced down to O(log2(N)). The rest of encryption/decryption processes do not present a
valuable impact on the algorithms complexity as the wavelet transform do, and the total number of operations per image is
image size dependent. Using the efcient computation of the running discrete Haar transform, the cost of computing the
DWT is similar to the Discrete Cosine Transform (DCT). DWT gives better encryption results in terms of spatial correlation,
as it processes the entire image as a unit. When using the DCT, only the spatial correlation of the pixels inside the single 2-D
block is considered, and the correlation from the pixels of the neighboring blocks is neglected, which leads to preserving
some of the visual information in the encrypted image. Finally, the DCT does not perform efciently on binary images such
as text images or ngerprints that are characterized by large periods of constant amplitude, followed by brief periods of
sharp transitions.

7. Conclusion

Many encryption algorithms have been proposed in literature; however, few of them addressed encryption in the fre-
quency domain. This research proposes lossless symmetric key encryption and decryption algorithms based on position per-
mutation, value transformation, and visual transformation. The proposed encryption algorithm operates on the image
frequencies, where the image is transformed using the discrete wavelet transform. High and low image frequencies are pro-
cessed in a way that ensures a secure and consistent form. The image decryption algorithm reverses the encryption process
in the frequency domain; where the high and low frequencies are processed back to their original form revealing the original
information. Standard images with various details are used to test the efciency of the proposed work. The experimental
results obtained, in addition to the subjective and objective quality assessments prove the efciency of the proposed work
and show that the decrypted images are identical to the original ones. Various security and statistical analysis tests are car-
ried out in order to evaluate the robustness of the proposed work. Results are compared against benchmark algorithms and
show the effectiveness of the proposed work.

References

[1] W. Al-Nuaimya, M.A.M. El-Bendaryb, A. Shakb, F. Shawkib, A.E. Abou-El-azmb, V.N.A. El-Fishawyb, S.M. Elhalafawyb, S.M. Diabb, B.M. Sallamb, F.E.
Abd El-Samieb, H.B. Kazemianc, An SVD audio watermarking approach using chaotic encrypted images, Elsevier Digital Signal Process. 21 (6) (2011)
764779.
[2] M. Bani-Younes, A. Jantan, Image encryption using block-based transformation algorithm, Int. J. Comput. Sci. 35 (1) (2008) 1523.
[3] G. Bhatnagar, Q.M. Jonathan Wu, Selective image encryption based on pixels of interest and singular value decomposition, Elsevier Digital Signal
Process. 22 (4) (2012) 648663.
[4] C. Chang, M. Hwang, T. Chen, A new encryption algorithm for image cryptosystems, Elsevier J. Syst. Softw. 58 (2) (2001) 8391.
[5] C.C. Chang, C.C. Lin, C.H. Lin, Y.H. Chen, A novel secret image sharing scheme in color images using small shadow images, Elsevier Inform. Sci. 178 (11)
(2008) 24332447.
[6] T.H. Chen, K.C. Li, Multi-image encryption by circular random grids, Elsevier Inform. Sci. 18 (2012) 255265.
34 S. Tedmori, N. Al-Najdawi / Information Sciences 269 (2014) 2134

[7] W. Chen, C. Quan, C.J. Tay, Optical color image encryption based on Arnold transform and interference method, Elsevier Opt. Commun. 282 (18) (2009)
36803685.
[8] Y. Chen, Comment on Cheating prevention in visual cryptography, IEEE Trans. Image Process. 21 (7) (2012) 33193323.
[9] M. Droogenbroeck, R. Benedett, Techniques for a selective encryption of uncompressed and compressed images, in: Proc. of Advanced Concepts for
Intelligent Vision Systems (ACIVS), Ghent, Belgium, 2002, pp. 9097.
[10] D. Engel, R. Kutil, A. Uhl, A symbolic transform attack on lightweight encryption based on wavelet lter parameterization, in: Multimedia and Security,
ACM, 2006, pp. 202207.
[11] S. Fateri, R. Enayatifar, A new method for image encryption via standard rules of CA and logistic map function, Int. J. Phys. Sci. 6 (12) (2011) 29212926.
[12] A. Kanso, M. Ghebleh, A novel image encryption algorithm based on a 3D chaotic map, Elsevier Commun. Nonlinear Sci. Numer. Simul. 17 (7) (2012)
29432959.
[13] H. Gao, Y. Zhang, S. Liang, D. Li, A new chaotic algorithm for image encryption, J. Chaos Solitons Fractals 29 (2) (2006) 393399.
[14] R. Gonzalez, R. Woods, Digital Image Processing, third ed., Prentice Hall, Upper Saddle River, 2008.
[15] Y. Hou, Visual cryptography for color images, Elsevier J. Pattern Recognit. 36 (1) (2003) 16191629.
[16] C.K. Huang, H. Nien, Multi chaotic systems based pixel shufe for image encryption, Elsevier Opt. Commun. 282 (11) (2009) 21232127.
[17] I. Ismail, M. Amin, H. Diab, A digital image encryption algorithm based a composition of two chaotic logistic maps, Int. J. Netw. Secur. 11 (1) (2010)
110.
[18] W. Juan, Image encryption algorithm based on 2-D wavelet transform and chaos sequences, in: Int. Conf. on Computational Intelligence and Software
Engineering, IEEE Xplore digital library, 2009, pp. 13.
[19] L. Krikor, S. Baba, T. Arif, Z. Shaaban, Image encryption using DCT and stream cipher, Eur. J. Sci. Res. 32 (1) (2009) 4757.
[20] Z. Liu, J. Dai, X. Sun, S. Liu, Triple image encryption scheme in fractional Fourier transform domains, Elsevier Opt. Commun. 282 (4) (2009) 518522.
[21] J.A.R. Macias, Efcient computation of the running discrete Haar transform, IEEE Trans. Power Deliv. 21 (1) (2006) 504505.
[22] S. Maniccam, N. Bourbakis, Lossless image compression and encryption using SCAN, Elsevier J. Pattern Recognit. 34 (6) (2001) 12291245.
[23] C. Pang, An image encryption algorithm based on discrete wavelet transform and two dimension cat mapping, in: Int. Conf. on Networks Security,
Wireless Communications and Trusted Computing, vol. 2, IEEE Xplore digital library, 2009, pp. 711714.
[24] P. Porwik, A. Lisowska, The Haar-wavelet transform in digital image processing: its status and achievements, J. Mach. Graph. Vision 13 (1/2) (2004) 79
98.
[25] I. Richardson, H.264 and MPEG-4 Video Compression: Video Coding for Next-Generation Multimedia, John Wiley & Sons, 2003.
[26] A. Saffor, A.R. bin Ramli, K.H. Ng, D. Dowsett, Objective and subjective evaluation of compressed computed tomography (CT) images, Int. J. Mech. Simul.
Technol. 1 (1) (2002).
[27] C. Samson, V. Sastry, A novel image encryption supported by compression using multilevel wavelet transform, Int. J. Adv. Comput. Sci. Appl. 3 (9)
(2012) 178183.
[28] N. Sethi, D. Sharma, Novel method of image encryption using logistic mapping, Int. J. Comput. Sci. Eng. 1 (2) (2012) 115119.
[29] S.J. Shyu, K. Chen, Visual multiple secret sharing based upon turning and ipping, Elsevier Inform. Sci. 181 (15) (2011) 32463266.
[30] A. Sinha, K. Singh, A technique for image encryption using digital signature, Elsevier J. Opt. Commun. 218 (46) (2004) 229234.
[31] F. Sun, Z. Lu, S. Liu, A new cryptosystem based on spatial chaotic system, Elsevier Opt. Commun. 283 (10) (2010) 20662073.
[32] L. Tang, Methods for encrypting and decrypting MPEG video data efciently, in: Proc. of the fourth ACM international conference on Multimedia, ACM
Digital Library, 1996, pp. 219229.
[33] S. Tedmori, N. Al-Najdawi, Hierarchical stochastic fast search motion estimation algorithm, IET Comput. Vis. 6 (1) (2012) 2128.
[34] S. Tedmori, N. Al-Najdawi, Lossless image cryptography algorithm based on discrete cosine transform, Int. Arab J. Inform. Technol. 9 (5) (2012) 471
478;
S. Tedmori, N. Al-Najdawi, Lossless image cryptography algorithm based on discrete cosine transform, Image Proc. 24 (3) (1983) 363381.
[35] D. Wang, F. Yi, X. Li, Probabilistic visual secret sharing schemes for grey-scale images and color images, Elsevier Inform. Sci. 181 (11) (2011) 2189
2208.
[36] X. Xu, J. Feng, Research and implementation of image encryption algorithm based on zigzag transformation and inner product polarization vector, in:
Proc. of IEEE Int. Conf. on Granular Computing, ACM Digital Library, 2010, pp. 556561.
[37] A. Yahya, A. Abdalla, A shufe image-encryption algorithm, J. Comput. Sci. 4 (12) (2008) 9991002.
[38] J. Yen, J. Guo, A new mirror-like image encryption algorithm and its VLSI architecture, J. Pattern Recognit. Image Anal. 10 (2) (2000) 236247.
[39] R. Ye, A novel chaos-based image encryption scheme with an efcient permutationdiffusion mechanism, Elsevier Opt. Commun. 284 (2011) 5290
5298.
[40] G. Zhang, Q. Liu, A novel image encryption method based on total shufing scheme, Elsevier Opt. Commun. 284 (12) (2011) 27752780.
[41] S. Zhang, M. Karim, Color image encryption using double random phase encoding, J. Microwave Opt. Technol. Lett. 21 (5) (1999) 318323.
[42] X. Zhang, Scalable coding of encrypted images, IEEE Trans. Image Process. 21 (6) (2012) 31083114.

S-ar putea să vă placă și