Abstract

Images contain very sensitive and confidential information. Because images play a significant role in many applications such as military communication, remote-sensing, and medical-imaging, therefore, it is necessary to protect sensitive and confidential information from unauthorized use and modification. To achieve this objective, encryption is one of the best methods among the information hiding methods. In recent years, many image encryption approaches are designed by the researchers. They use different concepts for image encryption to increase security. The main aim of this paper is to present a comprehensive review of the existing image encryption approaches. These approaches are categorized based on different concepts such as chaotic maps, DNA, compressive sensing, and optical image encryption. Comparisons are made among the existing approaches to access the various security parameters. Key performance metrics are also presented. The future scope of image encryption is also presented to encourage the research community.

1. Introduction

Due to advancements in technology, digital images are utilized in many applications such as medical imaging, remote sensing, and private conferencing. These images may contain confidential and sensitive information [1]. The transmission of these images over public networks is prone to several issues such as modification and unauthorized access. The leakage of sensitive information may raise military, national security, and discretionary issues. Moreover, when individuals wish to exchange images through a public network, it is necessary to assure their privacy. Therefore, images require security against different security attacks [2].

From the literature, it has been found that image encryption approaches can be utilized to provide security to these images. Image encryption is a procedure which converts plain image to an encrypted image by employing a secret key. The decryption process decrypts the cipher image into the original image by employing the secret key [3, 4]. Mainly, decryption operation is like encryption operation but applies in reverse order. The secret keys play a critical role in encryption. Because the security of the encryption approach is mainly dependent on it, two types of keys are utilized, namely, private key and public key [5, 6]. In the private key, the encryption and decryption processes use the same key to encrypt and decrypt the images. In the case of a public key, two keys are utilized, one key for encryption and one for decryption. In this, the encryption key is made public, but the decryption key is always kept private [7]. Figure 1 represents the block diagram of image encryption.

1.1. Basic Terms Utilized in Encryption
(i)Plain image: it is the image that needs security while there is transmission over the public network. It is also known as the original or input image.(ii)Cipher image or encrypted image: the plain image converted into a nonreadable form after encryption is called a cipher image.(iii)Encryption: it is the process of converting a plain image into a cipher image utilizing an encryption approach and a secret key.(iv)Decryption: at the receiver side, the cipher image is converted into a plain image utilizing a decryption approach and a secret key. This process is known as decryption.(v)Key: the security of the encryption approach is mainly depending on the key. It can be numeric or alphanumeric. Both encryption and decryption need the key to performing their respective operations. Strong keys are always needed for better security of information.
1.2. Materials and Methods

Various image encryption approaches are designed so far. With time, researchers have also applied different types of concepts to increase the security of images. The traditional approaches such as DES, AES, and IDEA, have been obsolete in the case of images. Because the images have different properties as compared to text, many image encryption approaches are utilized in the last few decades; but in this study, we have considered only the last eight-year approaches (2013–2020), because we have found the application of diverse concepts in the area of information security.

Preferred reporting items for systematic reviews and meta-analyses (PRISMA) method is used in this study for getting the accurate results in order to summarize the existing work in image encryption field. The method consists of four phases: (i) identification, (ii) screening, (iii) eligibility, and (iv) inclusion that provide the accurate report for the analysis. By using the PRISMA method, the concluding outcome will be free of biases of the review studies; however, most of the reviews may be suffered from the selective outcome reports. In addition to this, number of sources can be utilized by giving the relevant Boolean queries for eliminating the articles that are not relevant to the study. The model begins from the step of identifying the sources of article, after that screening is performed by eliminating the replica and also the irrelevant articles by going through the titles and abstracts. Afterward, the articles left will be further screened by going through the full paper and all the articles that are not relevant to the study are excluded from the review studies.

In this study, five well-known databases have been selected for getting the relevant articles for performing the review including Wiley library, IEEE, Springer, ScienceDirect, and Google scholar. The Boolean query that has been run on these databases are: Query: TITLE-ABS-KEY (“image” AND “encrypt” AND PUBYEAR 2015–2020). Based on the abovementioned query entered in five different databases, a total of 10446 articles were found for related articles. Using PRISMA method, 9523 articles were excluded based on titles and abstracts. Now the remaining 923 were again the screened and 397 articles were again removed from the study as they were either the conference articles or the duplicate ones. Now, the number comes to 526 out of which 348 articles are not relevant to the study as these are not having all the evaluation metrics that were the actual evaluation parameters of the study. Thereafter, 19 articles were again excluded as they were not written in English language. Then, the final number that comes after passing through various parameters was 159. The detailed analysis report of all these 159 articles with their outcomes is summarized. Figure 2 shows the flow chart for the database search of publications for systematic reviews.

1.3. Contribution

To the best of our knowledge, this is the first systematic literature review paper which has discussed the metaheuristics-based image encryption techniques. Beside this, we have also compared optical image encryption techniques which were ignored in the most of the existing review papers. Also, by reviewing the latest papers, we have evaluated various shortcomings of the recently published image encryption techniques. The main contributions of this paper are as follows:(i)Initially, the existing image encryption approaches are categorized based upon various concepts such as chaos, DNA, compressive sensing, and optical.(ii)Various metrics utilized to compute the performance of image encryption approaches are also discussed.(iii)Comparisons are made among the existing approaches to access the various security parameters.(iv)Finally, the future scope of image encryption is also presented to encourage the research community.

The remaining paper is organized as follows: the performance metrics are discussed in Section 2. In Section 3, various categories of the existing image encryption approaches are discussed. Section 4 presents the comparative analyses among the existing image encryption approaches. Future directions are discussed in Section 5. Section 6 concludes the paper.

2. Evaluation Parameters

Evaluation parameters are utilized to assess the performance of image encryption. There are many security attacks performed by the attackers to break the encryption approach as well as to find the key. Attackers mainly utilize the cryptanalysis to study the encryption approaches [8, 9]. Therefore, it is necessary to hide the statistics of plaintext and the secret key. The strength of image encryption can be evaluated utilizing security and quality analyses. The quality analysis assesses the image quality of decrypted image utilizing peak signal-to-noise ratio, mean square error, etc. The security analyses include statistical analysis, differential analysis, and key analysis.

Statistical properties of the generated cipher image can be tested utilizing entropy, correlation coefficient, and histogram analysis. It is required that the encryption approaches do not provide statistical details of the plain image. Sometimes, we assume that an attacker obtains the details of the encryption approach without knowing the key. In other words, the key is considered to be embedded in the encryption approach. Then, the attacker supplies an image to the encryption approach and gets a corresponding cipher image. Thereafter, he made small changes in the same image and got another cipher image. Then, he tries to find the similarity between two ciphered images to break the encryption approach. It means that the encryption approach is required to be sensitive to small changes towards the plain image. It is assessed utilizing differential analysis. In this, unified average changing intensity and number of pixel change rate metrics can be utilized for the same.

As we know that the performance of the image encryption approach is mainly dependent on the key, therefore, it should be large enough, so that it cannot be guessed easily. Secondly, it should be sensitive to small changes. The encryption approach should generate a totally different cipher image, even if the only one-bit difference is present in two keys. While there is transmission over a noisy channel, the cipher image may get affected. Therefore, the encryption approach should be robust against noise attacks. The receiver should be able to recover the original image. In real-time applications, the speed of encryption approaches matters a lot. It is always desirable that the encryption approach should be fast. Table 1 defines the various parameters utilized for image encryption performance evaluation. It also presents the desirable expectation of every parameter.

3. Image Encryption Approaches

Different types of image encryption approaches are designed so far. By reviewing the literature, we have divided it into different types such as spatial, transform, optical, and compressive sensing based image encryption approaches. Figure 3 demonstrates the categories of image encryption approaches. In the preceding subsection, these approaches are discussed and analyzed utilizing evaluation metrics. These parameters are KA, NPCR, HA, UACI, IE, CC, and NA. In comparisons, and symbols are utilized to represent whether the given approach has considered the respective metric and not, respectively.

3.1. Image Encryption in Spatial Domain

The approaches that are directly manipulating the pixels of the image are considered as spatial domain approaches. The various spatial domain-based image encryption are present in the literature. But we have considered the most famous approaches such as chaotic-based, elliptic curve-based, fuzzy-based, DNA, and Metaheuristics-based approaches.

3.1.1. Chaos-Based Image Encryption Approaches

Chaotic maps have great significance in the field of encryption. These maps generate random numbers that are utilized as secret keys in encryption [17]. The reason is its properties such as dynamic and deterministic nature, sensitive to initial conditions, and ergodicity. Different types of chaotic maps are utilized so far. But these are mainly divided as one-dimensional and higher-dimensional chaotic maps. Chaotic maps help in performing the confusion and diffusion operations in the encryption process [18]. Figure 4 demonstrates the diagrammatic flow of the chaotic maps in the image encryption approach.

Chen et al. [19] developed an image encryption approach utilizing a 2D sine map and Chebyshev map. It designed an antidegradation universal approach for chaotic maps, which improves the performance even on low-accuracy devices. Xuejing and Zihui [20] proposed image encryption based on spatiotemporal chaotic map and DNA encoding. Firstly, a plain image is changed into three DNA matrices dependent on a random encoding rule; afterward, DNA resultant is joined into a modern matrix. Then, it is permutated by the ascent matrix to generate the ciphered image. Wang et al. [21] utilized coupled map lattices (CML) and the DNA approach to encrypt the images. Ismail et al. [22] examined a new lossless image encryption system that was based on fractional-order and double-humped logistic maps.

Wu et al. [23] designed an encryption approach utilizing a 2D discrete wavelet transform and hyperchaotic system for color images. Chai et al. [24] designed an encryption approach for color images utilizing a 4D memristive hyperchaotic map with genetic recombination. Luo et al. [25] developed an image encryption approach based on quantum coding and hyperchaos system. Kumar Patro and Acharya [26] proposed an image encryption approach utilizing a piece-wise linear chaotic map (PWLCM). In this, a rotating permutation is applied row-wise and column-wise. At last, it applies a diffusion operation on the row, column, and block to generate the ciphered image.

Feng et al. [27] utilized a discrete logarithm and a memristive chaotic system to encrypt the images. Wang and Gao [28] developed an image encryption strategy based on matrix semitensor. Hyperchaotic Lorenz map is also utilized to generate random numbers. Hua and Zhou [29] designed an approach for encrypting the images that provide excellent effects against differential and statistical attacks. Image filtering idea is utilized in image encryption to enhance the security of encryption. Gan et al. [30] implemented an image encryption approach based on 3D bit-plane confusion. Lu et al. [31] proposed an image encryption approach based on chaotic map and S-box. The discrete compound chaotic map was designed in this approach. S-box is also constructed utilizing logistic-sine system.

Deng and Zong [32] presented a binary image encryption approach based on chaotic mapping. The authors hypothetically examined the approach and figured out that the approach did not need to have the earlier information on the orbital distribution and one can pick out any chaotic model. Patro et al. [33] developed a color image encryption approach that overcomes the drawbacks of execution block-level dispersion processes in arbitrary sized images. Wang et al. [34] implemented an image encryption approach utilizing logistic-dynamic mixed linear-nonlinear coupled map lattices.

Ye et al. [35] utilized a memristive chaotic map to generate the secret keys to perform image encryption. Liu et al. [36] designed a fast image encryption approach derived from a sine map and the iterative chaotic map with infinite collapse based on a closed-loop modulation coupling model. Cao et al. [37] designed an image encryption approach for medical images by utilizing edge maps. It consists of three parts: bit-plane decomposition, random number generator, and permutation. Chai [38] designed a bit-level Brownian motion and 1D chaotic framework for encrypting the digital images. Table 2 demonstrates the comparison among the exiting chaos-based image encryption approaches. It can be seen that most of the approaches do not satisfy all the security parameters. Therefore, it is still an open area for research.

3.1.2. Elliptic Curve-Based Image Encryption

Elliptic curve cryptography (ECC) works on the least amount of memory with the small key size [39]. Figure 5 demonstrates the use of elliptic curve in image encryption. The color image is initially compressed and changed into gray scale. Then, encryption is done by utilizing elliptic curve, 3D Lorenz chaotic map, and 4D Arnold cat map [40].Hayat and Azam [41] developed an approach based on pseudorandom numbers and substitution boxes for encrypting a digital image by utilizing an elliptic curve. Luo et al. [42] presented the asymmetric image encryption approach which depends on chaotic theory and the elliptic curve ElGamal (EC-ElGamal) cryptography. Banik et al. [43] discovered a medical image encryption approach based on Mersenne Twister pseudorandom number generator and elliptic curve analog ElGamal cryptosystem. The proposed approach enlivens the encryption time just as take care of the issue of information extension related with ElGamal cryptosystem. Reyad and Kotulski [44] studied an image encryption approach which depends on computational tasks (such as add, double, and multiply) that depend on ECC.

Kumar et al. [45] implemented an image encryption approach utilizing ECC and DNA encoding. The approach initially encodes the RGB image utilizing DNA encoding. Thereafter, the elliptic curve Diffie–Hellman encryption (ECDHE) is utilized to perform encryption. Zhang and Wang [46] presented an improved ECC-based image encryption approach. The Diffie–Hellman approach is utilized to generate the secret key. The chaotic map is also applied in the combination with ECC to perform permutation and diffusion. Laiphrakpam and Khumanthem [47] developed an image encryption approach based on a chaotic framework and elliptic curve over a limited field.

Dawahdeh et al. [48] developed an image encryption approach by combining ECC with Hill cipher (ECCHC). Toughi et al. [39] implemented image encryption by utilizing an elliptic curve to obtain a series of random numbers established on curves. Liu et al. [49] designed a Menezes–Vanstone elliptic curve cryptosystem. In this, the 2D fractional triangle function is utilized with a discrete chaotic map. Wu et al. [40] proposed a color image encryption approach based on chaotic systems and elliptic curve ElGamal approach. Firstly, the original image is compressed and then the compressed image is encrypted by utilizing the improved 4D cat map.

Nagaraj et al. [50] combined the elliptic curve and magic matrix operation to encrypt the images. The input image lies on the points on the elliptic curve utilizing the transform approach. The image is decomposed into information matrices. Every single pixel of an image is permuted by the magic matrix. At last, each pixel is diffutilized to produce a cipher image by utilizing ECC. Table 3 demonstrates the comparison among various ECC-based image encryption approaches. It is observed that there exists no such approach which has considered all parameters.

3.1.3. Cellular Automata-Based Image Encryption Approaches

Cellular automata have been widely used in image encryption as a pseudorandom generator. These models are complex which have a degree of efficiency and robustness. Cellular automata use rules to produce random sequences. Due to the properties of cellular automata such as parallelism and easy and simple hardware structure, it is significant for encryption approaches [51]. Figure 6 demonstrates the general framework of cellular automata-based image encryption. The confusion and diffusion operations are performed by utilizing the key generator and cellular automata, respectively. Cellular automata generate random sequences to diffuse the pixel values of the image [7].

Khan et al. [52] designed a hybrid image encryption approach by merging a logistic sine system with 2D cellular automata. Mondal et al. [51] implemented an image encryption approach that is exceptionally secure based on a chaotic skew tent map and cellular automata. Zhang et al. [53] utilized 1D chaotic map for generating the pseudorandom number. To perform permutation-substitution, bit-level cellular automata are utilized to generate an encrypted image.

Su et al. [54] designed a deterministic image encryption approach based on reversible cellular automata (DERCA). This approach addresses the problem of similarity search on encrypted images. It finds one-to-many mapping between histograms of encrypted and original images. Ramírez et al. [55] presented a partial image encryption strategy depending on the cellular machine rule. The security examination demonstrates that this cryptosystem is impervious to various tests. Wang et al. [56] evaluated the image cryptosystem on the two-dimensional partitioned cellular automaton.

Yaghouti Niyat et al. [57] implemented a nonuniform cellular automata system to illuminate the major drawbacks of cellular automata in cryptography. It incorporates a predetermined number of inversion rules. Chai et al. [58] utilized a memristive hyperchaotic system, cellular automata, and DNA sequence operations to encrypt the images. Wei et al. [59] designed a double-color image-enciphering method depending on off-axis Fourier holography and maximum length cellular automata (MLCA). The color image is separated into red, green, and blue, three channels, and all channels are autonomously scrambled by utilizing MLCA.

Chen et al. [60] developed an encryption and compression approach based on a combination of Kronecker CS (KCS) with elementary cellular automata (ECA). Souyah and Faraoun [61] evaluated the symmetric approach for enciphering digital images by combining chaos and cellular automata (CA) under the situation of one round encryption or decryption. Tralic and Grgic [62] presented an approach for image encryption based on a 2D cellular automaton and pixel division. Application of the balanced 2D cellular automata with amplified Moore neighborhood for each degree of pseudorandom key-image makes it different from existing approaches.

Yang et al. [63] proposed an encryption approach for grayscale images based on 1D quantum cellular automata. Murugan et al. [64] designed an image encryption approach by combining chaos and cellular automata. Logistic map and Conway’s game-of-life cellular automata are utilized in the permutation process and the Chebyshev map and Lorenz equation are utilized for diffusion.

Souyah and Faraoun [65] discussed the approach for image encryption that combines the image’s quadtree decomposition approach with reversible memory cellular automata mechanism. Enayatifar et al. [66] designed an encryption approach by utilizing a Tinkerbell hybrid model of a chaotic map, deoxyribonucleic acid (DNA), and cellular automata. Table 4 demonstrates the comparison of various cellular automata-based image encryption approaches. It is found that no approach has utilized every performance metric.

3.1.4. DNA-Based Image Encryption Approaches

Deoxyribonucleic acid (DNA) cryptography has become very popular due to its properties such as massive parallelism, huge storage, and ultra-low power consumption. The complementary rules of DNA are utilized to perform encoding and decoding [73]. Figure 7 demonstrates the block diagram of DNA-based image encryption process. Firstly, the color image is decomposed into three channels red (R), blue (B), and green (G). After that, DNA encoding and XOR operations are utilized to encode the channels. A chaotic map is utilized to scramble matrices. Finally, three R, G, and B channels are combined to obtain the cipher image [74].

Wu et al. [75] designed the color image encryption approach by utilizing three one-dimensional chaotic maps with DNA sequences. The original image and keystream are changed into matrices utilizing DNA operation. Complementary and XOR encoding operations are connected to rearrange the matrices. The matrices are decayed into blocks and rearrange them arbitrarily. DNA addition and XOR encoding operations are performed on these scrambled matrices to get the cipher image. Mondal and Mandal [76] utilized two pseudorandom number sequences with DNA for the encryption of sensitive images. Wu et al. [77] implemented an encryption approach for color images utilizing DNA. This approach contains four steps: key generation, DNA sequence for permutation, DNA sequence for diffusion, and diffusion process for pixel level.

Li et al. [78] enhanced the security of image encryption utilizing complex chaotic maps and quaternary coding in DNA. Wang et al. [79] implemented a DNA sequence and CML-based color image encryption approach. Initially, R, G, and B components of the color image are utilized to form the matrix. DNA encoding operation is utilized further to encrypt rows and columns of the matrix to get an encrypted image. Nematzadeh et al. [80] developed a DNA and binary search tree- (DNA-BST-) based image encryption approach. Rehman et al. [15] designed a block cipher image encryption approach for gray images based on DNA complementary rules and piece-wise linear chaotic map. Jain and Rajpal [81] implemented an image encryption approach utilizing DNA and a 2D chaotic map. In this, the input image encoded by utilizing DNA operation as a resultant matrix was generated. Resultant matrix permuted by utilizing a 2D chaotic map followed by DNA decoding operation to get the cipher image.

Wang and Liu [82] designed an image encryption approach based on DNA operation and chaos mapping. In this approach, eight DNA rules are applied to encode the rows of the plain image. The selection of DNA rule is done through a chaotic map. Zhang et al. [83] designed image encryption utilizing permutation and diffusion based on DNA encoding and Feistel network. Chai et al. [84] utilized a chaotic system and DNA to design an image encryption approach. In this approach, permutation and diffusion are done by the DNA matrix which makes it different from the traditional approach. Zhang et al. [85] implemented an image encryption approach utilizing DNA encoding, Lorenz chaotic approach, and Chan’s hyperchaotic approach. DNA encoding rules are utilized randomly to improve the security of the encryption process.

Liu et al. [86] designed an image encryption approach by utilizing dynamic S-boxes calm of DNA and chaotic system. Dynamic S-box calm of DNA encoding operation is utilized to confuse the pixel values of the image for the encryption process. Norouzi and Mirzakuchaki [87] presented an image encryption by utilizing DNA sequence operation and cellular neural network. Liu et al. [88] presented the color image encryption approach based on DNA masking and a hybrid model of multidirectional circular permutation. The initial position of pixels of an image is rotated by circular permutation, and by DNA sequence operation, the values of the pixel are substituted to attain an encrypted image. Zhang et al. [89] designed an image encryption approach based on bit permutation and dynamic DNA encoding. This approach is exceptionally successful against noise and known-plaintext attacks. Table 5 demonstrates the comparison of various DNA-based image encryption approaches. It demonstrates that there exist only two approaches that have utilized every performance metric.

3.1.5. Metaheuristics-Based Image Encryption Approaches

Metaheuristic approaches are mainly utilized in a situation where we need optimized results. Recently, the use of such approaches has been increased in the image encryption. There are two aspects to use metaheuristic approaches in image encryption: (a) generate multiple cipher images and then select optimized one and (b) optimize the initial parameters of chaotic maps to generate efficient keys. Researchers have implemented the image encryption approaches based on metaheuristic approaches, considering different aspects.

Medical images are encrypted by [96] utilizing coupled map lattices and modified genetic algorithm. The genetic algorithm selects the encrypted image which has high entropy. The algorithm approach is utilized by [97] to generate the optimized key. ECC is utilized to perform the encryption process utilizing an optimized key. Kaur and Kumar [98] utilized differential evolution to optimize the beta-chaotic map to generate efficient secret keys. They further utilized a nondominated sorting genetic algorithm (NSGA) [99] to optimize the initial parameters of the intertwining logistic map.

Genetic approach is applied by [5] to optimize the beta chaotic map. To generate the efficient keys, Nematzadeh et al. [100] utilized NSGA-II for intertwining logistic map. Adaptive differential evolution is utilized by [4] to optimize the initial parameters of the Lorenz chaotic map. In [101], medical gray images are optimized utilizing a genetic algorithm. Talarposhti et al. [102] proposed an image encryption approach based on a dynamic harmony search (DHS) combined with a chaotic map.

Memetic differential evolution is applied by [103] to generate the optimized cipher image. Pareto evolutionary algorithm-II was utilized by [13] to obtain the optimized encrypted image. In [104], NSGA-III is utilized to generate the optimal cipher image by optimizing the hyperchaotic map. In [6], a 5D chaotic map is optimized by combining NSGA and local chaotic maps. Table 6 demonstrates the comparison of various metaheuristic image encryption approaches. Most of the approaches have not applied all the performance metrics.

3.2. Compressive Sensing-Based Image Encryption Approaches

Compressive sensing can perform compression as well as encryption at the same time [112]. It uses a measurement matrix and reconstruction approach to perform the same. The measurement matrix is utilized to perform the compression. At the same time, when the measurement matrix is utilized as a secret key between the sender and receiver, it works as a cryptosystem [113]. Various image encryption approaches based on compressive sensing have been proposed by the researchers. Some of the approaches are discussed in this section.

Ponuma and Amutha [114] utilized chaotic compressive sensing to encrypt the color images. It also performed compression at the same time. The chaotic measurement matrix constructed utilizing one-dimensional chaotic map is utilized. This approach is further enhanced in [115] by making it visually meaningful. Wavelet transform is utilized to hide the encrypted image into a cover image. Shao et al. [116] utilized analog-digital hybrid electro-optic chaotic sources and compressive sensing to encrypt the images. Zhu et al. [117] designed a hybrid approach for image compression and encryption by utilizing block compressive sensing. The nonuniform sampling approach is utilized to improve the efficiency of compression.

Shen et al. [118] utilized nonuniform quantization and compressive sensing to encrypt the images. It reduces the data precision in cipher images while evaluating the true compression ratio (CR). Jiang et al. [119] proposed a color image encryption approach based on compressive sensing and multi-image cross pixel scrambling approach. A discrete wavelet transform is also applied to process the subimages. Yao et al. [120] implemented an image encryption approach depending upon improved two-dimensional closed-loop modulation coupling approach. The approach was combined with compressive sensing to build a fast image encryption process.

Xu et al. [121] implemented an image encryption strategy utilizing compressive sensing, wavelet transform, and chaotic map. Gong et al. [122] utilized compressive sensing and RSA approach for optical image compression and encryption. To sample the initial image, the optical compressive imaging is utilized. Zhu and Zhu [123] encrypted the images based on compressive sensing and cyclic shift. Sparse transform and Gauss matrix is applied to perform compression. Wang et al. [124] proposed an image encryption strategy based on parallel compressive sensing. The logistic-tent system and 3D cat map are utilized to generate the measurement matrices.

Luo et al. [125] designed compression and encryption strategy for images based on compressive sensing and Haar wavelet. Ponuma and Amutha [126] utilized sparse coding and compressive sensing to encrypt the images. Sparse coding is utilized to discover the sparse representation of images as a straight combination of iotas from an overcomplete fixed dictionary. Song et al. [127] implemented an image encryption based on entropy coding and compressive sensing.

Han et al. [128] proposed a self-adaptive double-color image encryption approach. In this, each RGB color element of two input images is initially compressed and encrypted by 2D compressive sensing. The complex image is re-encrypted by self-adaptive random phase encoding and discrete fractional random transform (DFrRT) to get the final scrambled image. Zhang et al. [129] designed hybrid image compression and encryption approaches by exploring compressive sensing and Fibonacci-Lucas transform with the advantages of one-dimensional chaotic system. Pan et al. [130] utilized block compressive sensing to design an image encryption approach. The original image is separated into blocks and then each block is rendered sparse. The crisscross encryption strategy is utilized to encrypt pixel positions in all the blocks, and subsequently, dimension reduction is taken by compressive sensing. Table 7 demonstrates the comparison of various compressive sensing encryption approaches. It demonstrates that there is no such approach that has considered all the performance metrics.

3.3. Optical Image Encryption Approaches

Optical approaches are widely utilized in the field of cryptography due to its good computational speed and parallel processing. In this, a double random-phase encoding (DRPE) approach is utilized to convert the plain image into stationary white noise [131]. It uses two random phase masks that place in the input and Fourier plane. These random phase masks act as a key in DRPE. This method has been deeply researched and various optical encryption approaches have also been proposed [131].

Wu et al. [132] proposed a scalable asymmetric compressing and encrypting strategy for images by utilizing the nonlinear operation of phase truncation after cylindrical diffraction and discrete wavelet transform (DWT). Wu et al. [133] designed an asymmetric multiple-image encryption approach by utilizing compressed sensing and phase truncation. In this, a single ciphertext is attained by topsy-turvy operation of phase truncation after cylindrical diffraction. Yu et al. [134] implemented an image encryption approach depending on the hyperchaotic framework and the phase-truncated short-time fractional Fourier transform.

Wang et al. [135] implemented an image encryption based on phase-truncated Fresnel transform and random amplitude mask (RAM). Huang et al. [136] proposed a nonlinear optical multi-image encryption utilizing a chaotic map and 2D straight canonical transform. Wang et al. [137] increased the computational time and encryption capacity by reducing the number of iterations in image encryption with an improved amplitude-phase retrieval approach.

Mehra and Nishchal [138] implemented a gyrator wavelet transform by optical processing to encrypt an image depending on amplitude- and phase-truncation. The proposed approach consists of four basic factors: type and level of the mother wavelet, gyrator transform order, and position of different frequency bands. These factors are utilized as a secret key for image encryption. Sui et al. [139] designed a color image encryption approach by utilizing Yang-Gu mixture amplitude-phase retrieval approach and gyrator transform domain. A logistic map is utilized to generate the keys for encryption and decryption processes.

Wang et al. [137] designed an asymmetric optical image encryption approach by utilizing an improved amplitude-phase retrieval approach. In this, the public encryption key is generated by utilizing two random phases. To encrypt an input image into a ciphertext, an iterative amplitude and phase retrieval process are utilized. Verma and Sinha [140] proposed a nonlinear image encryption approach based on phase-truncated Fourier transform (PTFT) and natural logarithms. Liansheng et al. [141] developed an image encryption approach based on two random phases. It is free from an amplitude-phase recovery attack. Wang et al. [142] presented an encryption approach that abolishes the risk of information loss by utilizing phase-truncation approach. Table 8 demonstrates the comparison of various optical-based image encryption approaches. It demonstrates that there exists no such approach which has utilized all performance metrics.

3.4. Transform-Based Image Encryption Approaches

In transform-based image encryption approaches, the input image changed from spatial to frequency space by utilizing one of the transform domains. In most of the approaches, a color image is decomposed into three channels (i.e., R, G, and B channels). Each color channel is then encrypted through permutation and diffusion processes. The color channels can be independently processed or may be dependent on each other. After encrypting the channels, the final encrypted image is obtained by applying the inverse of transform. Some of the approaches based on the transform domain are discussed as follows.

Ran et al. [143] designed a solution for the information-independency problem in an image encryption by utilizing nonseparable fractional Fourier transform (NFrFT). Li et al. [144] implemented an encryption approach to encrypt multiple images based on cascaded FrFt. The input images are divided into two-phase masks. First phase mask is for secret key generation and second phase mask is for encrypting the images. Li and Lee [145] implemented an image encryption approach based on modified computational integral imaging reconstruction (CIIR) to solve the problem of occlusion in double-image encryption. But, the drawback of this method is transmission overhead in the network which is increasing. Chen et al. [146] designed double-image encryption by utilizing the gyrator transform (GT) and local pixel encrypting approach. It offers the clarification for crosstalk disorder found in phase-based images. In this approach, two images are combined to get complex functions.

Abuturab [147] utilized Hartley transform and GT to encrypt the images. Firstly, the Hartley transform is utilized to scramble the image, and then GT is applied to obtain the final encrypted image. Yao et al. [148] implemented an encrypted approach that encrypts the color images by deduced GT. The process of encryption involves Fourier and gyrator transform. Yaru and Jianhua [149] developed an image encryption approach by utilizing FrDCT via polynomial interpolation (PI-FrDCT) and dependent scrambling and diffusion (DSD) process. Kanso and Ghebleh [150] utilized lift wavelet transform to make the encryption process visually secure. Mehra et al. [138] suggested the combination of wavelet transform and GT to guard the phase images. Lima et al. [151] designed medical image encryption by utilizing cosine number transform (CNT). It decomposes an image into blocks firstly. Afterward, CNT is applied sequentially to each block. Once image is processed, completely encrypted image is attained.

Luo et al. [152] implemented an integer wavelet transform- (IWT-) based image encryption approach. Initially, the original image is decomposed through IWT to obtain approximation and detailed coefficients. By spatiotemporal chaos, approximation coefficients are diffutilized. Afterward, by applying inverse IWT, the encrypted image is achieved.

Li et al. [153] designed an image encryption approach based on chaotic maps in the wavelet domain. Initially, plain image was decomposed by discrete wavelet transform and reconstructed the low-frequency modules. Afterward, Arnold cat map is utilized to make permutations. At last, the keystream in each diffusion process is generated by a robust chaotic map. Vaish et al. [154] evaluated an encryption approach for quantum images by utilizing quantum geometric transform, phase-shift transforms, and quantum Haar wavelet packet transform. Table 9 demonstrates the comparison of various transform domain-based image encryption approaches. It demonstrates that the development of transform-based image encryption approaches is still an open area of research.

4. Future Scope

From the comprehensive review, it has been found that the existing image encryption approaches suffer from various issues. Also, there is still room for improvement in various fields of image encryption approaches. Therefore, in the near future, one may consider the following issues to continue the research in the field of image encryption.(i)Application-specific approaches: the current research in the field of image encryption is not done towards the building of application-specific image encryption approaches. So, in the near future, the development of application-aware image encryption approaches is a hot area of research.(ii)Compressive sensing: development of compressive sensing-based image encryption approaches can be improved further for lightweight devices such as mobiles, spy cameras, and surveillance cameras.(iii)Hyperparameters tuning: hyperparameters tuning of key generators such as chaotic map can be achieved utilizing the recently developed metaheuristic approaches, machine learning [155], deep learning [156], deep belief networks, or deep-transfer learning [157, 158].(iv)Parallel processing: due to rapid advancement in the various multimedia applications such as medical and satellite imaging. These applications require high-resolution images; therefore, the development of image encryption approaches for such applications will be computationally extensive. So, the parallel image encryption approaches can be utilized to handle this issue.(v)Multidimensional multimedia data: development of encryption approaches for multimedia data such as multispectral images is still an undeveloped area. It is required to design high-dimensional hyperchaotic systems for such kind of multidimensional multimedia data.(vi)Steganography/data hiding: the combination of encryption with reversible data hiding/steganography has become another research direction. Therefore, one may combine both encryption and steganography kind of approaches to obtain more secure results.

5. Conclusion

This paper presented a comprehensive study of the existing image encryption approaches. It was observed that the image encryption approaches require high confusion, zero correlation with the input images, less computational complexity, and high resistance to cryptanalysis process. The comparisons among the image encryption approaches were carried out based on evaluation parameters to show their strength and weaknesses. Future research directions related to image encryption strategies were examined. It was found that the development of image encryption approaches is still an open area for researchers. This paper encourages researchers to understand the challenges involved in image encryption approaches. It will also help them to choose an appropriate approach to develop new encryption models according to an application which saves their time.

Conflicts of Interest

The authors declare that they have no conflicts of interest.