Skip to main content
Top
Published in: Wireless Personal Communications 3/2020

10-08-2020

Image Encryption Using Dynamic S-Box Substitution in the Wavelet Domain

Authors: Arslan Shafique, Fawad Ahmed

Published in: Wireless Personal Communications | Issue 3/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

A number of image encryption techniques have been proposed in recent years. These techniques use either spatial or transform domain image processing. A major challenge when designing an image encryption scheme is to conceal the pixel of the input image, especially when the image has a low texture region. Another problem is the encryption computational time. In this paper, these two issues are addressed. As the use of a single substitution box (S-box) to encrypt digital images does not work well for greater as well as a lower number of gray levels. To solve this problem, a new substitution technique using multiple S-boxes with dynamic substitution is proposed. In the second part of this paper, the proposed discrete wavelet transform based scheme is employed to reduce the encryption computational time. A number of parameters like correlation, entropy, energy, contrast, homogeneity, MSE and PSNR are used to analyze the quality of cipher images.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Abusukhon, A., Talib, M., & Ottoum, I. (2012). Secure network communication based on text-to-image encryption. International Journal of Cyber-Security and Digital Forensics (IJCSDF), 1(4), 263–271. Abusukhon, A., Talib, M., & Ottoum, I. (2012). Secure network communication based on text-to-image encryption. International Journal of Cyber-Security and Digital Forensics (IJCSDF), 1(4), 263–271.
4.
go back to reference Ahmed, F. & Anees, A. (2015). Hash-based authentication of digital images in noisy channels. In Robust image authentication in the presence of noise (pp. 1–42). Springer. Ahmed, F. & Anees, A. (2015). Hash-based authentication of digital images in noisy channels. In Robust image authentication in the presence of noise (pp. 1–42). Springer.
5.
go back to reference Selent, D. (2010). Advanced encryption standard. Rivier Academic Journal, 6(2), 1–14. Selent, D. (2010). Advanced encryption standard. Rivier Academic Journal, 6(2), 1–14.
6.
go back to reference Rivest, R. L., Shamir, A., & Adleman, L. M. (1983). Cryptographic communications system and method. US Patent 4405829. Rivest, R. L., Shamir, A., & Adleman, L. M. (1983). Cryptographic communications system and method. US Patent 4405829.
8.
go back to reference Ahmed, F., Siyal, M., & Abbas, V. U. (2010) A perceptually scalable and jpeg compression tolerant image encryption scheme. In 2010 Fourth Pacific-Rim Symposium on Image and Video Technology (PSIVT) (pp. 232–238). IEEE. Ahmed, F., Siyal, M., & Abbas, V. U. (2010) A perceptually scalable and jpeg compression tolerant image encryption scheme. In 2010 Fourth Pacific-Rim Symposium on Image and Video Technology (PSIVT) (pp. 232–238). IEEE.
9.
go back to reference Anees, A., & Hussain, I. (2019). A novel method to identify initial values of chaotic maps in cybersecurity. Symmetry, 11(2), 140.MATH Anees, A., & Hussain, I. (2019). A novel method to identify initial values of chaotic maps in cybersecurity. Symmetry, 11(2), 140.MATH
10.
go back to reference Anees, A., & Siddiqui, A. M. (2013) A technique for digital watermarking in combined spatial and transform domains using chaotic maps. In 2013 2nd national conference on information assurance (NCIA) (pp. 119–124). IEEE. Anees, A., & Siddiqui, A. M. (2013) A technique for digital watermarking in combined spatial and transform domains using chaotic maps. In 2013 2nd national conference on information assurance (NCIA) (pp. 119–124). IEEE.
11.
go back to reference Hussain, I., Anees, A., Alkhaldi, A. H., Aslam, M., Siddiqui, N., & Ahmed, R. (2019). Image encryption based on Chebyshev chaotic map and S8 S-boxes. Optica Applicata, 49(2), 317–330. Hussain, I., Anees, A., Alkhaldi, A. H., Aslam, M., Siddiqui, N., & Ahmed, R. (2019). Image encryption based on Chebyshev chaotic map and S8 S-boxes. Optica Applicata, 49(2), 317–330.
12.
go back to reference Panna, B., Kumar, S., & Jha, R. K. (2019). Image encryption based on block-wise fractional Fourier transform with wavelet transform. IETE Technical Review, 36(6), 600–613. Panna, B., Kumar, S., & Jha, R. K. (2019). Image encryption based on block-wise fractional Fourier transform with wavelet transform. IETE Technical Review, 36(6), 600–613.
13.
go back to reference Anees, A., Siddiqui, A. M., Ahmed, J., & Hussain, I. (2014). A technique for digital steganography using chaotic maps. Nonlinear Dynamics, 75(4), 807–816. Anees, A., Siddiqui, A. M., Ahmed, J., & Hussain, I. (2014). A technique for digital steganography using chaotic maps. Nonlinear Dynamics, 75(4), 807–816.
14.
go back to reference Hussain, I., Anees, A., Al-Maadeed, T. A., & Mustafa, M. T. (2019). Construction of S-box based on chaotic map and algebraic structures. Symmetry, 11(3), 351. Hussain, I., Anees, A., Al-Maadeed, T. A., & Mustafa, M. T. (2019). Construction of S-box based on chaotic map and algebraic structures. Symmetry, 11(3), 351.
15.
go back to reference Jamal, S. S., Anees, A., Ahmad, M., Khan, M. F., & Hussain, I. (2019). Construction of cryptographic S-boxes based on mobius transformation and chaotic tent-sine system. IEEE Access, 7, 173273–173285. Jamal, S. S., Anees, A., Ahmad, M., Khan, M. F., & Hussain, I. (2019). Construction of cryptographic S-boxes based on mobius transformation and chaotic tent-sine system. IEEE Access, 7, 173273–173285.
16.
go back to reference Anees, A., Siddiqui, A. M., & Ahmed, F. (2014). Chaotic substitution for highly autocorrelated data in encryption algorithm. Communications in Nonlinear Science and Numerical Simulation, 19(9), 3106–3118.MathSciNetMATH Anees, A., Siddiqui, A. M., & Ahmed, F. (2014). Chaotic substitution for highly autocorrelated data in encryption algorithm. Communications in Nonlinear Science and Numerical Simulation, 19(9), 3106–3118.MathSciNetMATH
17.
go back to reference Farah, M. B., Guesmi, R., Kachouri, A., & Samet, M. (2020). A novel chaos based optical image encryption using fractional Fourier transform and dna sequence operation. Optics & Laser Technology, 121, 105777.MATH Farah, M. B., Guesmi, R., Kachouri, A., & Samet, M. (2020). A novel chaos based optical image encryption using fractional Fourier transform and dna sequence operation. Optics & Laser Technology, 121, 105777.MATH
18.
go back to reference Shafique, A. (2020). A new algorithm for the construction of substitution box by using chaotic map. The European Physical Journal Plus, 135(2), 1–13. Shafique, A. (2020). A new algorithm for the construction of substitution box by using chaotic map. The European Physical Journal Plus, 135(2), 1–13.
19.
go back to reference Hussain, I., Anees, A., AlKhaldi, A. H., Algarni, A., & Aslam, M. (2018). Construction of chaotic quantum magnets and matrix Lorenz systems S-boxes and their applications. Chinese Journal of Physics, 56(4), 1609–1621. Hussain, I., Anees, A., AlKhaldi, A. H., Algarni, A., & Aslam, M. (2018). Construction of chaotic quantum magnets and matrix Lorenz systems S-boxes and their applications. Chinese Journal of Physics, 56(4), 1609–1621.
20.
go back to reference Anees, A., Khan, W. A., Gondal, M. A., & Hussain, I. (2013). Application of mean of absolute deviation method for the selection of best nonlinear component based on video encryption. Zeitschrift für Naturforschung A, 68(6–7), 479–482. Anees, A., Khan, W. A., Gondal, M. A., & Hussain, I. (2013). Application of mean of absolute deviation method for the selection of best nonlinear component based on video encryption. Zeitschrift für Naturforschung A, 68(6–7), 479–482.
21.
go back to reference Anees, A. (2015). An image encryption scheme based on Lorenz system for low profile applications. 3D Research, 6(3), 24. Anees, A. (2015). An image encryption scheme based on Lorenz system for low profile applications. 3D Research, 6(3), 24.
22.
go back to reference Hussain, I., Anees, A., Aslam, M., Ahmed, R., & Siddiqui, N. (2018). A noise resistant symmetric key cryptosystem based on s 8 s-boxes and chaotic maps. The European Physical Journal Plus, 133(4), 167. Hussain, I., Anees, A., Aslam, M., Ahmed, R., & Siddiqui, N. (2018). A noise resistant symmetric key cryptosystem based on s 8 s-boxes and chaotic maps. The European Physical Journal Plus, 133(4), 167.
23.
go back to reference Anees, A., & Gondal, M. A. (2015). Construction of nonlinear component for block cipher based on one-dimensional chaotic map. 3D Research, 6(2), 17. Anees, A., & Gondal, M. A. (2015). Construction of nonlinear component for block cipher based on one-dimensional chaotic map. 3D Research, 6(2), 17.
24.
go back to reference Bhamidipati, K., & Annadurai, S. (2020) Permutation–substitution based image encryption algorithms using pseudorandom number generators. In Handbook of computer networks and cyber security (pp. 825–848). Springer. Bhamidipati, K., & Annadurai, S. (2020) Permutation–substitution based image encryption algorithms using pseudorandom number generators. In Handbook of computer networks and cyber security (pp. 825–848). Springer.
27.
go back to reference Shannon, C. E. (1949). Communication theory of secrecy systems. Bell Labs Technical Journal, 28(4), 656–715.MathSciNetMATH Shannon, C. E. (1949). Communication theory of secrecy systems. Bell Labs Technical Journal, 28(4), 656–715.MathSciNetMATH
28.
go back to reference Hua, Z., Zhou, Y., Pun, C.-M., & Chen, C. P. (2015). 2d sine logistic modulation map for image encryption. Information Sciences, 297, 80–94. Hua, Z., Zhou, Y., Pun, C.-M., & Chen, C. P. (2015). 2d sine logistic modulation map for image encryption. Information Sciences, 297, 80–94.
29.
go back to reference Pareek, N., Patidar, V., & Sud, K. (2005). Cryptography using multiple one-dimensional chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 10(7), 715–723.MathSciNetMATH Pareek, N., Patidar, V., & Sud, K. (2005). Cryptography using multiple one-dimensional chaotic maps. Communications in Nonlinear Science and Numerical Simulation, 10(7), 715–723.MathSciNetMATH
30.
go back to reference Mandal, M. K., Banik, G. D., Chattopadhyay, D., & Nandi, D. (2012). An image encryption process based on chaotic logistic map. IETE Technical Review, 29(5), 395–404. Mandal, M. K., Banik, G. D., Chattopadhyay, D., & Nandi, D. (2012). An image encryption process based on chaotic logistic map. IETE Technical Review, 29(5), 395–404.
31.
go back to reference Hussain, I., Anees, A., Al-Maadeed, T. A., & Mustafa, M. (2020). A novel encryption algorithm using multiple semifield s-boxes based on permutation of symmetric group. arXiv preprint arXiv:2004.12264. Hussain, I., Anees, A., Al-Maadeed, T. A., & Mustafa, M. (2020). A novel encryption algorithm using multiple semifield s-boxes based on permutation of symmetric group. arXiv preprint arXiv:​2004.​12264.
32.
go back to reference Gondal, M. A., & Anees, A. (2013). Analysis of optimized signal processing algorithms for smart antenna system. Neural Computing and Applications, 23(3–4), 1083–1087. Gondal, M. A., & Anees, A. (2013). Analysis of optimized signal processing algorithms for smart antenna system. Neural Computing and Applications, 23(3–4), 1083–1087.
33.
go back to reference Guan, Z.-H., Huang, F., & Guan, W. (2005). Chaos-based image encryption algorithm. Physics Letters A, 346(1), 153–157.MATH Guan, Z.-H., Huang, F., & Guan, W. (2005). Chaos-based image encryption algorithm. Physics Letters A, 346(1), 153–157.MATH
34.
go back to reference Pisarchik, A., & Zanin, M. (2008). Image encryption with chaotically coupled chaotic maps. Physica D: Nonlinear Phenomena, 237(20), 2638–2648.MathSciNetMATH Pisarchik, A., & Zanin, M. (2008). Image encryption with chaotically coupled chaotic maps. Physica D: Nonlinear Phenomena, 237(20), 2638–2648.MathSciNetMATH
35.
go back to reference Sam, I. S., Devaraj, P., & Bhuvaneswaran, R. S. (2011). Chaos based image encryption scheme based on enhanced logistic map. In ICDCIT (pp. 290–300). Springer. Sam, I. S., Devaraj, P., & Bhuvaneswaran, R. S. (2011). Chaos based image encryption scheme based on enhanced logistic map. In ICDCIT (pp. 290–300). Springer.
36.
go back to reference Zhang, X., & Zhao, Z. (2014). Chaos-based image encryption with total shuffling and bidirectional diffusion. Nonlinear Dynamics, 75(1–2), 319–330. Zhang, X., & Zhao, Z. (2014). Chaos-based image encryption with total shuffling and bidirectional diffusion. Nonlinear Dynamics, 75(1–2), 319–330.
37.
go back to reference Liu, H., & Wang, X. (2010). Color image encryption based on one-time keys and robust chaotic maps. Computers & Mathematics with Applications, 59(10), 3320–3327.MathSciNetMATH Liu, H., & Wang, X. (2010). Color image encryption based on one-time keys and robust chaotic maps. Computers & Mathematics with Applications, 59(10), 3320–3327.MathSciNetMATH
38.
go back to reference Anees, A., & Ahmed, Z. (2015). A technique for designing substitution box based on van der pol oscillator. Wireless Personal Communications, 82(3), 1497–1503. Anees, A., & Ahmed, Z. (2015). A technique for designing substitution box based on van der pol oscillator. Wireless Personal Communications, 82(3), 1497–1503.
39.
go back to reference Ahmad, J., & Hwang, S. O. (2015). Chaos-based diffusion for highly autocorrelated data in encryption algorithms. Nonlinear Dynamics, 82(4), 1839–1850.MathSciNetMATH Ahmad, J., & Hwang, S. O. (2015). Chaos-based diffusion for highly autocorrelated data in encryption algorithms. Nonlinear Dynamics, 82(4), 1839–1850.MathSciNetMATH
40.
go back to reference Wang, X., & Liu, L. (2013). Cryptanalysis of a parallel sub-image encryption method with high-dimensional chaos. Nonlinear Dynamics, 73(1–2), 795–800.MathSciNetMATH Wang, X., & Liu, L. (2013). Cryptanalysis of a parallel sub-image encryption method with high-dimensional chaos. Nonlinear Dynamics, 73(1–2), 795–800.MathSciNetMATH
41.
go back to reference Chen, X., Di, X., Li, J., Zhao, J., & Liu, X. (2019). Medical image region of interest encryption combined with discrete wavelet transform and hyperchaotic system. In Tenth international conference on graphics and image processing (ICGIP 2018) (Vol. 11069, p. 110692O). International Society for Optics and Photonics. Chen, X., Di, X., Li, J., Zhao, J., & Liu, X. (2019). Medical image region of interest encryption combined with discrete wavelet transform and hyperchaotic system. In Tenth international conference on graphics and image processing (ICGIP 2018) (Vol. 11069, p. 110692O). International Society for Optics and Photonics.
42.
go back to reference Ali Khan, F., Ahmed, J., Ahmad, J., Khan, J. S., Ahmad, F., Stankovic, V., et al. (2019). A novel chaos-based partial image encryption scheme using lifting wavelet transform. In The first international nonlinear dynamics conference. Ali Khan, F., Ahmed, J., Ahmad, J., Khan, J. S., Ahmad, F., Stankovic, V., et al. (2019). A novel chaos-based partial image encryption scheme using lifting wavelet transform. In The first international nonlinear dynamics conference.
43.
go back to reference Hu, W.-W., Zhou, R.-G., Luo, J., Jiang, S.-X., & Luo, G.-F. (2020). Quantum image encryption algorithm based on Arnold scrambling and wavelet transforms. Quantum Information Processing, 19(3), 1–29.MathSciNet Hu, W.-W., Zhou, R.-G., Luo, J., Jiang, S.-X., & Luo, G.-F. (2020). Quantum image encryption algorithm based on Arnold scrambling and wavelet transforms. Quantum Information Processing, 19(3), 1–29.MathSciNet
44.
go back to reference Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. Boca Raton: CRC Press.MATH Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. Boca Raton: CRC Press.MATH
45.
go back to reference Schneier, B. (1996). Applied cryptography. New York: Wiley.MATH Schneier, B. (1996). Applied cryptography. New York: Wiley.MATH
46.
go back to reference Flayh, N. A., Parveen, R. & Ahson, S. I. (2009). Wavelet based partial image encryption. In Multimedia, signal processing and communication technologies, 2009. IMPACT’09. International (pp. 32–35). IEEE. Flayh, N. A., Parveen, R. & Ahson, S. I. (2009). Wavelet based partial image encryption. In Multimedia, signal processing and communication technologies, 2009. IMPACT’09. International (pp. 32–35). IEEE.
47.
go back to reference Cheng, H., & Li, X. (2000). Partial encryption of compressed images and videos. IEEE Transactions on Signal Processing, 48(8), 2439–2451. Cheng, H., & Li, X. (2000). Partial encryption of compressed images and videos. IEEE Transactions on Signal Processing, 48(8), 2439–2451.
48.
go back to reference Lian, S. (2008). Multimedia content encryption: Techniques and applications. Boca Raton: CRC Press.MATH Lian, S. (2008). Multimedia content encryption: Techniques and applications. Boca Raton: CRC Press.MATH
49.
go back to reference Rodrigues, J. M., Puech, W., & Bors, A. G. (2006). Selective encryption of human skin in jpeg images. In 2006 IEEE international conference on image processing (pp. 1981–1984). IEEE. Rodrigues, J. M., Puech, W., & Bors, A. G. (2006). Selective encryption of human skin in jpeg images. In 2006 IEEE international conference on image processing (pp. 1981–1984). IEEE.
50.
go back to reference Elabady, N., Abdalkader, H., Moussa, M., & Sabbeh, S. F. (2014). Image encryption based on new one-dimensional chaotic map. In 2014 international conference on engineering and technology (ICET), (pp. 1–6). IEEE. Elabady, N., Abdalkader, H., Moussa, M., & Sabbeh, S. F. (2014). Image encryption based on new one-dimensional chaotic map. In 2014 international conference on engineering and technology (ICET), (pp. 1–6). IEEE.
51.
go back to reference Daemen, J., & Rijmen, V. (2013). The design of Rijndael: AES-the advanced encryption standard. New York: Springer.MATH Daemen, J., & Rijmen, V. (2013). The design of Rijndael: AES-the advanced encryption standard. New York: Springer.MATH
52.
go back to reference Ahmed, F., Anees, A., Abbas, V. U., & Siyal, M. Y. (2014). A noisy channel tolerant image encryption scheme. Wireless Personal Communications, 77(4), 2771–2791. Ahmed, F., Anees, A., Abbas, V. U., & Siyal, M. Y. (2014). A noisy channel tolerant image encryption scheme. Wireless Personal Communications, 77(4), 2771–2791.
53.
go back to reference Shafique, A., & Shahid, J. (2018). Novel image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. The European Physical Journal Plus, 133(8), 331. Shafique, A., & Shahid, J. (2018). Novel image encryption cryptosystem based on binary bit planes extraction and multiple chaotic maps. The European Physical Journal Plus, 133(8), 331.
54.
go back to reference Chen, G., Mao, Y., & Chui, C. K. (2004). A symmetric image encryption scheme based on 3d chaotic cat maps. Chaos, Solitons & Fractals, 21(3), 749–761.MathSciNetMATH Chen, G., Mao, Y., & Chui, C. K. (2004). A symmetric image encryption scheme based on 3d chaotic cat maps. Chaos, Solitons & Fractals, 21(3), 749–761.MathSciNetMATH
55.
go back to reference Wang, Y., Wong, K.-W., Liao, X., & Chen, G. (2011). A new chaos-based fast image encryption algorithm. Applied Soft Computing, 11(1), 514–522. Wang, Y., Wong, K.-W., Liao, X., & Chen, G. (2011). A new chaos-based fast image encryption algorithm. Applied Soft Computing, 11(1), 514–522.
56.
go back to reference Shah, T., Hussain, I., Gondal, M. A., & Mahmood, H. (2011). Statistical analysis of s-box in image encryption applications based on majority logic criterion. International Journal of Physical Sciences, 6(16), 4110–4127. Shah, T., Hussain, I., Gondal, M. A., & Mahmood, H. (2011). Statistical analysis of s-box in image encryption applications based on majority logic criterion. International Journal of Physical Sciences, 6(16), 4110–4127.
57.
go back to reference Zhang, G., & Liu, Q. (2011). A novel image encryption method based on total shuffling scheme. Optics Communications, 284(12), 2775–2780. Zhang, G., & Liu, Q. (2011). A novel image encryption method based on total shuffling scheme. Optics Communications, 284(12), 2775–2780.
58.
go back to reference Elkamchouchi, H. & Makar, M. (2005) Measuring encryption quality for bitmap images encrypted with Rijndael and Kamkar block ciphers. In Radio science conference, 2005. NRSC 2005. Proceedings of the twenty-second national (pp. 277–284). IEEE. Elkamchouchi, H. & Makar, M. (2005) Measuring encryption quality for bitmap images encrypted with Rijndael and Kamkar block ciphers. In Radio science conference, 2005. NRSC 2005. Proceedings of the twenty-second national (pp. 277–284). IEEE.
59.
go back to reference Belazi, A., Talha, M., Kharbech, S., & Xiang, W. (2019). Novel medical image encryption scheme based on chaos and DNA encoding. IEEE Access, 7, 36667–36681. Belazi, A., Talha, M., Kharbech, S., & Xiang, W. (2019). Novel medical image encryption scheme based on chaos and DNA encoding. IEEE Access, 7, 36667–36681.
60.
go back to reference Tresor, L. O., & Sumbwanyambe, M. (2019). A selective image encryption scheme based on 2d DWT, Henon map and 4d Qi hyper-chaos. IEEE Access, 7, 103463–103472. Tresor, L. O., & Sumbwanyambe, M. (2019). A selective image encryption scheme based on 2d DWT, Henon map and 4d Qi hyper-chaos. IEEE Access, 7, 103463–103472.
61.
go back to reference Nkandeu, Y. P. K., & Tiedeu, A. (2019). An image encryption algorithm based on substitution technique and chaos mixing. Multimedia Tools and Applications, 78(8), 10013–10034. Nkandeu, Y. P. K., & Tiedeu, A. (2019). An image encryption algorithm based on substitution technique and chaos mixing. Multimedia Tools and Applications, 78(8), 10013–10034.
Metadata
Title
Image Encryption Using Dynamic S-Box Substitution in the Wavelet Domain
Authors
Arslan Shafique
Fawad Ahmed
Publication date
10-08-2020
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 3/2020
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07680-w

Other articles of this Issue 3/2020

Wireless Personal Communications 3/2020 Go to the issue