Abstract

This paper presents a novel image encryption technique based on multiple right translated AES Gray S-boxes (RTSs) and phase embedding technique. First of all, a secret image is diffused with a fuzzily selected RTS. The fuzzy selection of RTS is variable and depends upon pixels of the secret image. Then two random masks are used to enhance confusion in the spatial and frequency domains of the diffused secret image. These random masks are generated by applying two different RTSs on a host image. The decryption process of the proposed cryptosystem needs the host image for generation of masks. It is therefore, necessary, to secure the host image from unauthorized users. This task is achieved by diffusing the host image with another RTS and embedding the diffused secret image into the phase terms of the diffused host image. The cryptographic strength of the proposed security system is measured by implementing it on several images and applying rigorous analyses. Performance comparison of the proposed security technique with some of the state-of-the-art security systems, including S-box cryptosystem and steganocryptosystems, is also performed. Results and comparison show that the newly developed cryptosystem is more secure.

1. Introduction

The demand of security of digital images is increased due to extensive transmission of different image files through internet [1, 2]. Therefore, it is essential to develop some algorithms to secure secret images. Different types of image security techniques are proposed by the researchers. Cryptography and steganography are two different widely used techniques for securing the content of secret images. The basic principle of cryptography is to transform secret image (plain image) into diffused image (cipher image) by creating confusion in its information. In many cryptosystems, substitution box (S-box) is solely responsible for creation of diffusion in image [3]. Daemen and Rijmen proposed a block cipher which is used by National Institute of Standard and Technology as Advanced Encryption Standard (AES) [4]. At present, AES is commonly used cryptosystem. Due to the fundamental role of S-box in AES, many cryptographers have paid their attention to study the AES S-box. An algebraic expression for Rijndael block cipher is presented in [5]. In [6], a new simple mathematical description of the AES S-box is given. A permutation polynomial representation of the AES S-box is presented in [7]. It is observed that the polynomial of the AES S-box has only nine nonzero terms which reveals that the security of AES is suspected against computational attacks [6, 7]. In order to remove this weakness of AES, many researchers have proposed new S-boxes (e.g., refer to [813]). In [8], an improved S-box is proposed. The drawback of their work is that their S-box cannot be implemented by using the existing framework of AES. The reason behind low complexity of the AES S-box is identified in [9]. Moreover, a new version of S-box is also presented in [9]. In [10], another S-box is developed based on affine mapping having 253 nonzero terms in its polynomial and reuses the existing implementation of AES. The algebraic complexity of the AES S-box is further enhanced by introducing a new S-box based on Gray codes in [11]. The improved S-box has 255 nonzero terms and reuses the whole existing framework of AES. A generalization of Gray S-box is presented in [12]. Right translation and regular representation of Galois field GF(28) are used to generate 256 different RTSs all with high algebraic complexity and satisfying other security tests including nonlinearity, bit independence, strict avalanche, linear approximation, differential approximation, algebraic complexity, correlation, and histogram. Similar to Gray S-box, RTSs are also compatible with the existing implementation of AES S-box. Furthermore, it is claimed in [12] that the latest computational attacks, such as linear, differential, and algebraic attacks [14, 15], can be effectively encountered with a cryptosystem based on multiple S-boxes as compared to a security system relaying on single S-box.

In steganography, secret image is embedded into another image called host image. The embedding is done in such a way that unauthorized users cannot detect the presence of the secret image in the resulting image [1619]. Recently, many scientists have developed new image security algorithms based on combination of cryptography and steganography. In [20], a steganocryptosystem is proposed by using optical encryption, phase embedding, and fixed data hiding technique for Gray scale images. In [21], an improved version of steganocryptosystem with adaptive data hiding technique is presented. Chaotic S-boxes are used to improve the security of secret image after embedding it into a host image in [22]. In [23], secret image is first encrypted by AES and then embedded into host image by using least significant bit (LSB) embedding technique. Similarly, many other researchers proposed steganocryptosystems (e.g., refer to [2427]).

In this paper, we propose a novel image security system based on variable multiple RTSs and steganography. The proposed technique uses four different RTSs and phase embedding technique. Fuzzy approach is used for the selection of RTSs which depends upon pixels of the secret image. The proposed algorithm also utilizes spatial and frequency domains of the secret image for confusion purpose. The aim of this technique is to develop a security system which can efficiently resist the computational attacks as compared to single S-box security techniques and steganocryptosystems. Several tests are applied on the proposed cryptosystem to evaluate its security strength. The experimental results show that the proposed security technique has high resistance against computational attacks as compared to some of the well-known existing security algorithms. Rest of the paper is organized as follows: Section 2 consists of preliminaries. Novel encryption technique is presented in Section 3. Section 4 consists of analyses and comparisons. Finally, conclusion and future directions are given in Section 5.

2. Preliminaries

2.1. Fuzzy Set

A fuzzy set is a pair , where is a set and is a function from set to the interval . The function is called membership function and it indicates the grade of membership of elements of in Nowadays, fuzzy theory is widely used in many cryptosystems (e.g., refer to [2830]).

2.2. Right Translated AES Gray S-Boxes (RTSs)

A technique for the generation of multiple S-boxes is introduced in [12]. This technique uses the regular representation of Galois field and Gray codes [31]. The main advantage of this technique is that it generates an algebraically complex S-box corresponding to each element of Since there are 256 elements in , therefore there are 256 different RTSs. The mathematical expression for the generation of RTSs is given below:where is an element of , is the AES S-box, is a permutation representation of , is the Gray code mapping, and is the resultant RTS corresponding to .

3. The Proposed Security System

In this section, we presented a new security system based on RTSs and steganography. Let be a secret image and a host image. Both and are Gray scale images of same dimensions . The main steps of the proposed encryption and decryption algorithms are given below.

3.1. The Encryption Algorithm

Step 1. Fuzzy selection criterion for RTS:(a)Define a fuzzy set bywhere is the frequency of in . This fuzzy set gives the grade of membership of each element of Galois field in the secret image.(b) Suppose is the supremum of the range of ; that is, (c) Now, calculate preimages of The infimum of the preimages is the minimum element of which has maximum grade of membership in the secret image .(d) Diffuse with , RTS corresponding to , to get

Step 2. Generation of random masks and confusion in spatial and frequency domains:(a)Fix an element of and select three RTSs by using (1) and following three equations:(b)Apply on the host image to get its two different diffused versions and .(c)Now generate two random masks and for creation of confusion in spatial and frequency domains of the diffused secret image The mathematical expressions of these masks are given below:The random noise is then generated in the content of by usingwhere is the Fourier transformation and is the inverse Fourier transformation.

Step 3. Securing the host image and embedding process:
The process of decryption cannot be completed until and are known. Traditionally, and can be retrieved by embedding them in . But, this process increases the size of encrypted image and affects the quality of decrypted image [2022]. Despite this, we embed in the host image because and can be regenerated by . The host image is secured from third party by diffusing with RTS corresponding to , that is, . Finally, and are embedded in the phase terms of the diffused host image . The following is the mathematical equation of embedding process:

The proposed encryption process is elaborated in Figure 1(a).

3.2. The Decryption Algorithm

Step 1. In the decryption process, first of all , , and are extracted by calculating complex modulus and argument of :

Step 2. Apply inverse of on to generate random masks and by using Step 2 of the proposed encryption technique. Now, calculate their complex conjugates and because they can cancel the effect of random masks as shown below:

Step 3. Next, random masks are removed by using the following equation:

Step 4. Finally, inverse of RTS corresponding to is applied on to restore the secret image .

The flowchart of the proposed decryption process is shown in Figure 1(b).

4. Security Analyses and Comparison

We implemented the proposed technique and other security systems, presented in [1012, 23, 24, 3234], with the help of Matlab on 31 Gray scale images of dimensions These test images were taken from [35]. We used image of Lena as host image for our experiments. The aim of this section is to investigate and compare the strength of the proposed security algorithm with some of the existing cryptosystems based on single S-box and combination of S-box and steganography.

4.1. Objective Fidelity Criteria

The purpose of this experiment is to measure the amount of error in the reconstructed image and original image. A cryptosystem is good if the value of error is high and if the value of error is small then the security of cryptosystem is suspicious. Root mean square error (RMSE) and peak signal to noise ratio (PSNR) are the two commonly used parameters to measure the level of fidelity [3638]. RMSE and PSNR are given by the equations:where denotes plain image and denotes cipher image.

We applied fidelity analysis on the proposed technique and other security systems. A comparison of the experimental results is given in Figures 2(a) and 2(b). It is clear from Figures 2(a) and 2(b) that the proposed cryptosystem is creating maximum value of RMSE and minimum value of PSNR as compared to other security techniques. Hence, the proposed technique is satisfying objective fidelity criterion efficiently more than that of other cryptosystems.

4.2. Sensitivity Analysis

Generally, a cryptanalyst uses differential attack to steal the information from the ciphered image. In this attack a slight change is produced in the pixels of the image to analyze the extent of change in the resultant image. Unified average changing intensity (UACI) is used to measure the level of security of a cryptosystem against differential attack [32, 39]. The mathematical expression for calculation of UACI is given below:The results of this experiment are shown in Figure 3. It is evident from Figure 3 that the proposed technique generates maximum value of UACI. Hence it resists differential attack efficiently as compared to other techniques.

4.3. Correlation and Contrast Analysis

The pixels of plain image are highly correlated in horizontal, vertical, and diagonal directions. A cryptosystem is secure if it can reduce correlation and increase contrast between pixels significantly. The correlation coefficient is calculated by the following expression:whereWe calculated the correlation of pixels in vertical, horizontal, and diagonal directions and their results are plotted in Figures 4(a)4(c). The results of contrast analysis are shown in Figure 4(d). These figures indicate that the proposed security technique produces minimum correlation and maximum contrast.

4.4. Spectrum Magnitude Analysis

In an image, the frequency spectrum is not uniformly distributed. A cryptosystem is said to be good if it distributes frequency uniformly and creates significant difference between the spectrums of plain image and cipher image. We have applied this test on all 31 images. Three encrypted images and their frequency spectrums are shown in Figures 5(g)5(i) and Figures 5(j)5(l), respectively. Figures 5(d)5(f) show frequency spectrums of the secret images. Note that the frequency distribution in Figures 5(d)5(f) is concentrated in a small region located in the middle of each image. Usually, this small region suffers from security attacks. It is evident from Figures 5(j)-5(i) that the frequency is distributed uniformly in the encrypted images. Hence, encrypted images by the proposed scheme are secure against statistical attacks.

5. Conclusion

In this study, we proposed a Gray scale image encryption technique based on RTSs and steganography. The proposed cryptosystem uses multiple RTSs and phase embedding technique for the generation of confusion in spatial and frequency domains of secret image. Fuzzy approach is used for the selection of RTSs. Analyses and comparison showed that the proposed security system is more secure as compared to some of the well-known cryptosystems based on single S-box and combination of S-box and steganography. In future, the newly developed algorithm can be used for the encryption of color image and data hiding purpose with some modifications.

Competing Interests

There is no conflict of interests regarding publication of this article.

Acknowledgments

The author thanks Shahid Ahmad for proofreading this paper.