Elsevier

Signal Processing

Volume 100, July 2014, Pages 197-207
Signal Processing

Image encryption using binary bitplane

https://doi.org/10.1016/j.sigpro.2014.01.020Get rights and content

Highlights

  • A novel image encryption algorithm is proposed integrating the bitplane decomposition methods with bit-level scrambling techniques.

  • A bitplane of a source image is used as the security key bitplane to encrypt bitplanes of the original image.

  • Any image with the same size of the original image can be used as the source image.

  • Any bitplane decomposition method can be used to generate the security key bitplane.

  • Any scrambling algorithm can be used for bit-level permutation.

Abstract

To enhance security of the bitplane decomposition based image encryption methods, this paper introduces a novel image encryption algorithm using a bitplane of a source image as the security key bitplane to encrypt images. Users have the flexibility to choose (1) any existing or newly generated image as the source image; (2) any decomposition method for generating the bitplane; (3) any decomposed bitplane as the security key bitplane; (4) any scrambling method for the bit-level permutation. As an example, this paper also proposes a bit-level scrambling algorithm to change bit positions. Simulations and security analysis are provided to demonstrate an excellent encryption performance of the proposed algorithm.

Introduction

With the rapid advance in network technologies and smartphone systems, a growing number of images and videos with private and confidential information are generated, transmitted and stored every minute. The increasing use of images and videos leads to the problem of how to prevent them from different types of security attacks and information leakage and to ensure the integrity of images and videos. Therefore, the security of images and videos has drawn researchers׳ attentions.

Many image encryption algorithms have been developed to protect images and videos in different fields [1], [2], [3]. Examples include traditional data encryption standards such as data encryption standard (DES) [4] and advanced encryption standard (AES) [5], and image encryption methods based on different technologies such as chaotic systems [6], [7], [8], random grids [9], wave transmission [10] and optical encryption techniques [11], [12].

Among existing image encryption technologies, an interesting technique based on image bitplane decomposition has shown excellent encryption performance and is easily implemented in hardware [13]. This technique first decomposes an image into several binary bitplanes using a specific decomposition method, such as traditional binary decomposition, gray code decomposition [14] and Fibonacci p-code decomposition [15], [16], [17]. It then manipulates bitplanes using various methods, and combines bitplanes to obtain the encrypted images. Based on this technique, a list of image encryption algorithms has been proposed recently. Han et al. encrypted bitplanes of optical images using the exclusive-OR (XOR) operations [18]. Later, selective bitplane encryption schemes were developed for image encryption to achieve low computational complexity [19], [20]. However, these algorithms have a low level of security due to their predictable decomposition results and/or limited key spaces [16]. Our previous work proposed image encryption algorithms using the parametric decomposition methods including the (n, k, p)-Gray code decomposition [14] and Fibonacci p-code decomposition [16]. However, there still exists a room for security enhancement.

To further improve security of the bitplane decomposition based image encryption methods, this paper introduces a new image encryption algorithm using a bitplane of a source image. The algorithm selects a bitplane decomposition method to generate a bitplane of a source image. This bitplane acts as the security key bitplane to encrypt bitplanes of the original image using the XOR operations. The proposed algorithm then applies a scrambling algorithm for bit-level permutation and combines all processed bitplanes to obtain the encrypted image. It can use any image as the source image, any bitplane decomposition method to generate the security key bitplane, and any scrambling algorithm for bit-level permutation. Simulation results and security analysis are provided.

This paper is organized as follows: Section 2 reviews three bitplane decomposition methods which will be used as examples of existing bitplane decomposition approaches for the new image encryption algorithm introduced in Section 3. Simulation results and security analysis are presented in 4 Simulation results, 5 Performance and security analysis, respectively. Section 6 reaches a conclusion.

Section snippets

Bitplane decomposition methods

This section briefly reviews three bitplane decomposition technologies including the binary bitplane decomposition (BBD), Gray code bitplane decomposition (GCBD), and truncated Fibonacci p-code bitplane decomposition (TFPBD). BBD and GCBD are two traditional decomposition methods. They can decompose a grayscale image1 into 8 binary bitplanes. TFPBD is a parametric bitplane decomposition method. These methods will

New image encryption algorithm

In this section, we propose a novel image encryption algorithm, named DecomCrypt, based on three bitplane decomposition methods presented in Section 2. The algorithm can effectively encrypt the grayscale, color, biometric, and medical images.

The block diagram of DecomCrypt is shown in Fig. 2. The algorithm first decomposes the original image (the image to be encrypted) into eight binary bitplanes using BBD. To change bit values, each bitplane is then performed the XOR operation with a security

Simulation results

The proposed DecomCrypt is able to encrypt different types of images such as grayscale, color, biometric and medical images. This section provides simulation results to show its encryption performance.

Fig. 3 shows encryption examples of grayscale, color, biometric and medical images. For color image encryption, we encrypt each color component individually and combine them to obtain the encrypted color images. As can be seen, all encrypted images (Fig. 3(d)) are noise-like and unrecognizable

Performance and security analysis

This section addresses the performance and security of the proposed DecomCrypt. We analyze its key space and key sensitivity, and then evaluate DecomCrypt using histogram analysis, correlation analysis, encryption efficiency analysis and the differential attack.

Conclusion

This paper proposed a novel image encryption algorithm integrating the bit-level permutation with three bitplane decomposition technologies: binary bitplane decomposition, Gray code bitplane decomposition and truncated Fibonacci p-code bitplane decomposition. The proposed algorithm uses a bitplane of a source image as the security key bitplane for protecting image contents. It has a huge key space because any image could act as the source image and any image scrambling method could be used for

Acknowledgment

This work was supported in part by the Macau Science and Technology Development Fund under Grant 017/2012/A1 and by the Research Committee at University of Macau under Grants MYRG113(Y1-L3)-FST12-ZYC and MRG001/ZYC/2013/FST.

References (22)

  • National Institute of Standards and Technology, Data encryption standard (DES), 1999. URL...
  • Cited by (168)

    • Cryptanalyzing a bit-level image encryption algorithm based on chaotic maps

      2024, Engineering Science and Technology, an International Journal
    View all citing articles on Scopus
    View full text