A Novel Image Encryption Algorithm Using
A Novel Image Encryption Algorithm Using
Abstract— With the current emergence of the Internet, hardware. In this paper, we propose an algorithm that secures
there is a need to securely transfer images between the key used in AES by converting key into an image and
systems. In this context, we propose a secure image splitting it into n shares using Visual Secret Sharing
encryption algorithm that uses both AES and Visual techniques that is hardware friendly and offers backward
Cryptographic techniques to protect the image. The image compatibility. The proposed algorithm is tested against
is encrypted using AES and an encoding schema has been various attacks proposed till date and is found to be secure.
proposed to convert the key into shares based on Visual The rest of the paper is organized as described. Section II
Secret Sharing. The cryptanalysis of the algorithm is then
performed and is proved to be secure. The proposed gives basic information about AES and Visual Cryptography.
algorithm is then implemented using python and the Section III gives details about the proposed algorithm along.
results are discussed along with the possible future Section IV describes about the experimental methodology
modifications. used to evaluate the proposed algorithm. Section V discusses
about the results obtained and about the cryptanalysis of
Keywords— AES, Visual Cryptography, Image Encryption algorithm. Section VI concludes the work with future scope.
809
2016 2nd International Conference on Next Generation Computing Technologies (NGCT-2016)
Dehradun, India 14-16 October 2016
decoded to the key K by using ASCII decoding. The key K is phase is converting the key to SHA 256 hashing algorithm.
then transformed to SK using SHA 256 hashing algorithm. Therefore, the total complexity of the algorithm is given by
The cipher CI, key SK are fed into the AES 256 decryption AES (Encoded Image) + SHA (Key) + (Key Length * 26)
algorithm to generate message base64 encoding of Image BI. For a considerable image size and small key size, we can
The encoding BI is then converted to output Image I by ignore the smaller terms and overall the complexity in the
decoding. The processes is visualized in Fig. 2 below worst case is given by
O (AES(Image))
Which gives us a very fast running algorithm to securely
encrypt and decrypt images.
810
2016 2nd International Conference on Next Generation Computing Technologies (NGCT-2016)
Dehradun, India 14-16 October 2016
B. Category 2 Image
V. CRYPTANALYSIS OF ALGORITHM
Fig 6: Resolution: 4588 x 2365, Size: 4.32MB, Key Length:
Cryptanalysis is the study of ciphers, cipher texts and
100
cryptosystems with a goal of finding weaknesses in them that
will eventually allow the recovery of the plaintext from the
811
2016 2nd International Conference on Next Generation Computing Technologies (NGCT-2016)
Dehradun, India 14-16 October 2016
cipher text, without necessarily revealing much details about in the ASCII encoding and also has to guess the underlying
the key or the algorithm used for encryption. In this section, implementation of hashing algorithm that is used in
some of the common attacks against the existing system are conjunction with AES. This additional layer of security is not
explored and then how the proposed algorithm withstands to offered by AES or Visual Cryptography alone.
such attacks is discussed in detail. Even though attacks A and B these are less likely to occur,
the proposed algorithm is designed in such a way that no
A. Related Key attack:
information can be retrieved even if AES gets broken. This is
The related-key attack is one of the cryptanalytic attacks in achieved with the help of double encryption provided by
which the attacker or hacker tries to find the relationship Visual Cryptography and SHA-256 hashing algorithm. The
between various keys used to encrypt the data without actually attacker cannot even predict the key as the shares are visually
guessing the actual keys. However, the ultimate goal of the encrypted and a compromise of all the shares alone can
attacker is to find the exact relation and recover the actual provide a hint at the key. Even at this stage, the attacker has to
keys. The relation between the keys can be any arbitrary understand the encoding of the image to key to perform
bijective function F or even a highly sophisticated decoding. In such cases, triple encryption protection can be
combination of such functions pre chosen by the attacker. If used to protect the encoding schema as well. However, it takes
the simplest case of the attack is considered, then the above more time to encrypt the image and it has very limited
relation can be defined just as an XOR operation with a applications where highest level of security is needed.
constant: K2 = K⊕C, where the constant C is set by the
attacker. This type of a simple relation itself gives the attacker VI. CONCLUSION AND FUTURE WORK
an opportunity to trace back the XOR differences induced by
the key difference C through the key scheduling mechanisms The cryptographic methodology proposed in this paper has
of the cipher. However, there are more sophisticated and been tested on different types of input images with change in
complex forms of this type of attack that allow many non- size of the image and keys of AES encryption algorithm. The
linear relations between the keys. [10] [11] [12]. entire time secret image is retrieved with good visual quality.
In fact, there is no observable change in the quality of image,
since the image processing is mostly done on the key images
B. Meet-in-the-middle attacks with bi cliques: and its shares. The confidentiality of shares is also tested by
Meet-in-the-middle attacks with bi cliques involves using changing the key shares before reaching to the destination. In
complete bipartite graph structure to further extend the all the cases it has been observed that if any intruder will be
possible number of attack rounds on regular meet in the successful in getting the encrypted shares from network, he or
middle attacks. However, MITM attacks on block ciphers did she cannot retrieve the original secret image without
not receive much attention when compared to differential, availability of cipher. Also since the complexity of the
linear, impossible differential, and integral approaches. encryption is double layered the hacker could not possibly get
However, these types of attacks are practical in nature when to know the algorithms used in the encryption. So it is still
compared in terms of complexity in implementation. A simple difficult to crack the visual cryptography even if the hacker
meet-in-the-middle attack requires only a single gets his hands on the key shares over the network.
plaintext/ciphertext pair. The limited use of these attacks must
be attributed to the requirement for large parts of the cipher to As future work, this scheme can possibly be modified to use
be independent of particular key bits. For the ciphers with color image in place of binary image for the key and then
non-linear key scheduling algorithms, like AES and most AES generate the shares using Visual Cryptography. Improvement
candidates, this requirement is very strong. As a result, the in the quality of key share images can be done i.e., a
number of rounds broken with this technique is rather small meaningful image instead of normal binary image. More
which seems to prevent it from producing results on yet sophisticated public key encryption can be used to reduce key
unbroken 8-, 9-, and 10-round (full) AES. Collision attacks size and cipher text size. Image processing attacks like
use some elements of the meet-in-the-middle framework. [13] translation, rotation and scaling of key shares can also be
[14] controlled.
C. Other Image Attacks REFERENCES
Other types of attacks on images can be categorized into four
types. The first type is the cipher image only attack. In this [1]. Pakshwar, Rinki, Vijay Kumar Trivedi and Vineet Richhariya. "A survey
type the attacker only knows the cipher in the process and has on different image encryption and decryption techniques.", IJCSIT)
to get back the image. In this case, the attacker has to break International Journal of Computer Science and Information
Technologies 4.1, 2013.
the AES algorithm. In the second type, the attacker has access
[2]. Kumar, M. Arun, and K. Jhon Singh, "Novel Secure Technique using
to certain plain images and their corresponding cipher images.
Visual Cryptography and Advance AES for images.", International
Even in this case, the attacker needs to break the AES Journal of Knowledge Management and e-learning, Vol. 3, No. 1, pp.
algorithm in order to crack the key [17]. The third type of 29-34, 2011.
attack unique to this algorithm is the availability of both the [3]. Nikita, Ranjit Kaur, "A Survey on Secret Key Encryption Techniques",
shares of the key as well as the cipher image. This can be Impact: International Journal of Research in Engineering & Technology
assumed as the worst possible case for the algorithm. Even in IMPACT: IJRET, May, 2014.
this case, the attacker has to figure the permutations involved
812
2016 2nd International Conference on Next Generation Computing Technologies (NGCT-2016)
Dehradun, India 14-16 October 2016
[4]. Chang, C. C. and Yu. T. X., "Sharing a Secret Gray Image in Multiple
Images, in the Proceedings of International Symposium on Cyber
Worlds: Theories and Practice", Tokyo, Japan, Nov. 2002.
[5]. M. Naor and A. Shamir, Visual cryptography. "Advances in Cryptology"
EUROCRYPT ’94, 1995
[6]. C. Chang, C. Tsai, and T. Chen, "A new scheme for sharing secret color
images in computer network"., International Conference on Parallel
and Distributed Systems, July 2000.
[7]. E. Verheul and H. V. Tilborg., "Constructions and properties of k out of n
visual secret sharing schemes. Designs", Codes and Cryptography, 1997.
[8]. C. Yang and C. Laih., "New colored visual secret sharing schemes.
Designs", Codes and Cryptography, 2000.
[9]. Kulvinder Kaur and Vineeta Khemchandani, "Securing Visual
Cryptographic Shares using Public Key Encryption", Advance Computing
Conference (IACC), Feb, 2013
[10]. Orr Dunkelman, Nathan Keller⋆, and Adi Shamir, "Improved Single-Key
Attacks on 8-round AES-192 and AES-256", ASIACRYPT, LNCS, 2010.
[11]. Alex Biryukov, Dmitry Khovratovich, Ivica Nikolić, "Distinguisher and
Related-Key Attack on the Full AES-256", Advances in Cryptology -
CRYPTO 2009
[12]. Joan DAEMEN, Vincent RIJMEN, "On The Related-Key Attacks Against
AES", Proceedings of The Romanian Academy, Series A, 2012
[13]. Alex Biryukov, Orr Dunkelman, Nathan Keller, Dmitry Khovratovich,
and Adi Shamir, "Key Recovery Attacks of Practical Complexity on AES
Variants with up to 10 Rounds", Cryptology ePrint Archive, 2009
[14]. Andrey Bogdanov⋆, Dmitry Khovratovich, and Christian Rechberger⋆,
Biclique Cryptanalysis of the AES-192 and AES-256, "International
Conference on the Theory and Application of Cryptology and
Information Security", 2009.
[15]. S. Parker., L. O. Chua., "Chaos: a tutorial for engineers. Proceedings of
the IEEE", vol. 75, no. 8, pp. 982–1008, 1995
[16]. W.Wu .,N. F. Rulkov., "Studying chaos via 1-Dmaps—a tutorial. IEEE
Trans. on Circuits and Systems I Fundamental Theory and Applications",
vol. 40, no. 10, pp. 707–721, 1993
[17]. Chin-Chen Changa, Min-Shian Hwangb, Tung-Shou Chenc, "A new
encryption algorithm for image cryptosystems", 2000
[18]. Y.-Q. Zhang, X.-Y. Wang "Analysis and improvement of a chaos-based
symmetric image encryption scheme using a bit-level permutation",
2014.
[19]. Y.-Q. Zhang, X.-Y. Wang "A new image encryption algorithm based on
non-adjacent coupled map lattices", 2015.
[20]. H. Liu, X. Wang "Color image encryption based on one-time keys and
robust chaotic maps" 2010
813