Next Article in Journal
A Fusion-Based Approach with Bayes and DeBERTa for Efficient and Robust Spam Detection
Previous Article in Journal
A Multimodal Affective Interaction Architecture Integrating BERT-Based Semantic Understanding and VITS-Based Emotional Speech Synthesis
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Novel ECC-Based Method for Secure Image Encryption

1
Mathematics, Computer Science and Applications TEAM, ENSA, Tangier 90000, Morocco
2
Normandie University, UNICAEN, CNRS, LMNO, 14000 Caen, France
*
Author to whom correspondence should be addressed.
Algorithms 2025, 18(8), 514; https://doi.org/10.3390/a18080514
Submission received: 13 July 2025 / Revised: 12 August 2025 / Accepted: 13 August 2025 / Published: 14 August 2025
(This article belongs to the Section Combinatorial Optimization, Graph, and Network Algorithms)

Abstract

As the Internet of Things (IoT) expands, ensuring secure and efficient image transmission in resource-limited environments has become crucial and important. In this paper, we propose a lightweight image encryption scheme based on Elliptic Curve Cryptography (ECC), tailored for embedded and IoT applications. In this scheme, the image data blocks are mapped into elliptic curve points using a decimal embedding algorithm and shuffled to improve resistance to tampering and noise. Moreover, an OTP-like operation is applied to enhance the security while avoiding expensive point multiplications. The proposed scheme meets privacy and cybersecurity requirements with low computational costs. Classical security metrics such as entropy, correlation, NPCR, UACI, and key sensitivity confirm its strong robustness. Rather than relying solely on direct comparisons with existing benchmarks, we employ rigorous statistical analyses to objectively validate the encryption scheme’s robustness and security. Furthermore, we propose a formal security analysis that demonstrates the resistance of the new scheme to chosen-plaintext attacks and noise and cropping attacks, while the GLCM analysis confirms the visual encryption quality. Our scheme performs the encryption of a 512 × 512 image in only 0.23 s on a 1 GB RAM virtual machine, showing its efficiency and suitability for real-time IoT systems. Our method can be easily applied to guarantee the security and the protection of lightweight data in future smart environments.

1. Introduction

In the digital era, the proliferation of image-based data in applications such as social media, surveillance, and IoT devices has amplified the need for secure and efficient encryption techniques [1]. Ensuring the confidentiality and integrity of images is essential to prevent unauthorized access, data breaches, and tampering during transmission or storage. However, image encryption presents unique challenges due to the large size and structural complexity of image data, particularly in resource-constrained environments like IoT [2].
To safeguard visual information such as image data, which is characterized by its inherent structural properties and significant redundancy (stemming from the high correlation between neighboring pixels), numerous image encryption techniques and approaches have been developed, including chaos-based encryption, elliptic curve cryptography, permutation and substitution schemes, and hybrid methods that combine traditional cryptographic algorithms with novel transformations. These methods aim to address the challenge of transforming plain images into cipher images that effectively and securely obscure all patterns and structural features. This ensures that the encrypted content remains accessible only to authorized parties, thereby maintaining confidentiality and protecting the integrity of the data [3].
Elliptic curve cryptography is widely recognized for providing strong security with smaller key sizes and reduced computational demands compared to traditional schemes such as RSA [4]. However, many ECC-based image encryption methods face challenges in balancing computational efficiency with cryptographic robustness. Increased security often leads to higher computational complexity, whereas optimizing for performance may reduce resistance to attacks, thereby limiting practical deployment. This work addresses these limitations by proposing an ECC-based image encryption method that achieves a balanced trade-off between performance and security. The method integrates a previously developed hash-based embedding technique to securely map integer blocks into elliptic curve points, which are subsequently used as keys in a lightweight one-time pad (OTP)-like encryption scheme [5]. The adoption of an OTP-like strategy is motivated by its theoretical guarantee of perfect secrecy and its demonstrated effectiveness in recent color image encryption schemes [6,7,8]. In addition, a data shuffling mechanism is employed to further enhance diffusion and resistance to statistical attacks. The proposed scheme is validated through comprehensive performance evaluations and security analyses and is expected to perform effectively in constrained environments such as IoT scenarios.
The rest of this paper is organized as follows. Section 2 introduces relevant material and reviews the limitations of current ECC-based image encryption techniques. Section 3 describes the proposed method in detail. Section 4 presents experimental results and discusses performance and security evaluations. Finally, Section 5 concludes this paper with key findings and potential future directions.

2. Preliminaries and Related Works

2.1. Common Chaotic Maps Used in Image Encryption

Chaotic maps are widely used in image encryption due to their sensitivity to initial conditions, pseudo-randomness, and deterministic dynamics. Table 1 summarizes the most frequently used maps in this context.
Although chaotic maps are highly sensitive to initial conditions and control parameters, a desirable property for cryptographic applications, this same sensitivity can lead to degraded behavior under finite-precision arithmetic. For example, in digital implementations, even slight quantization errors or rounding in maps like the Logistic Map can cause the system to enter short periodic orbits or non-chaotic regimes, ultimately reducing the effective key space and compromising security [9]. Therefore, combining chaotic systems with cryptographic primitives such as elliptic curve cryptography has become a promising approach to improve security and robustness [10,11,12].

2.2. Image Shuffling and Unshuffling

Pixel shuffling is a critical pre-encryption step that aims to reduce spatial correlations within images, thereby enhancing resistance to statistical and structural attacks. In addition to its role in obscuring spatial relationships, shuffling significantly improves robustness against noise-based attacks by dispersing local distortions throughout the image, making localized tampering or degradation less effective. Furthermore, shuffling contributes to protecting the integrity of the encrypted image by diffusing the influence of each pixel, ensuring that even small changes in the plaintext image produce widespread alterations in the cipher image.
Traditional approaches to pixel shuffling often rely on chaotic maps or pseudo-random number generators. However, these methods may exhibit vulnerabilities to classical cryptanalytic techniques such as chosen-plaintext attacks (CPAs) and chosen-ciphertext attacks (CCAs). For example, Batool et al. [13] proposed a chaos-based image encryption scheme that demonstrated strong resistance to statistical attacks but was shown to be susceptible to brute-force and CPA attacks, as recently discussed in [12]. A similar cryptanalysis targeting chaos-based image encryption is presented in [11]. These weaknesses are largely attributed to the limited parameter space of chaotic maps, where improper parameter selection can lead to rapid degradation of the system’s dynamic behavior [10].

2.3. Elliptic Curve over Finite Fields

Let p be a prime number. An elliptic curve over the finite F p is defined as the set of points ( x , y ) F p 2 satisfying the equation
y 2 x 3 + a x + b ( mod p ) ,
where a , b F p and p is a prime. The set E ( F p ) forms an abelian group under a well-defined addition operation. Iteratively adding a point P E ( F p ) to itself k times, yielding k P , defines a scalar multiplication. Determining k from Q = k P , given P and Q, is known as the Elliptic Curve Discrete Logarithm Problem (ECDLP), which is central to ECC’s security. However, specific attacks can exploit weaknesses in improperly selected elliptic curves, making the ECDLP solvable [14]. To address this, organizations such as NIST and SECG establish standards for secure elliptic curves, rigorously testing their resilience against known vulnerabilities. These validated curves ensure robust cryptographic security, minimize risks, and enable reliable implementations in practical systems [15,16,17]. This collaborative oversight strengthens the role of ECC as a cornerstone in modern cryptography.

2.4. Related Works

Image encryption has been a critical area of research in information security, particularly with the increasing demand for secure image transmission, storage, and sharing. Conventional encryption techniques such as AES, DES, and RSA are widely used for data protection. However, they are not optimized for image encryption because they do not handle the high redundancy and strong correlation between image pixels [18]. Recent image encryption approaches incorporate chaotic maps and/or ECC to enhance both security and efficiency. ECC is increasingly used in modern applications such as blockchain fairness protocols [19], secure e-voting [20], cloud computing [21], and secure authentication in IoT networks [22], where it enables lightweight yet robust cryptographic operations. In blockchain, ECC-based signatures (e.g., ECDSA and EdDSA) ensure transaction integrity and authentication; in e-voting, ECC supports voter privacy, ballot integrity, and verifiable tallying; in cloud computing, it provides efficient encryption for secure data storage and privacy-preserving access control; and in IoT, ECC facilitates secure and resource-efficient authentication suitable for constrained devices. For a broader overview of ECC applications in emerging technologies, see [23]. Mousavi et al. [24] reported that ECC was adopted in 42% of 67 IoT-focused papers, reinforcing its suitability for our proposed scheme.
Mondal et al. [25] proposed a chaotic image encryption scheme that combines a 2D Baker’s map for permutation with XOR-based diffusion. While the authors claim high statistical security (e.g., entropy and NPCR) and low computational cost, the scheme lacks formal analysis against advanced attack models such as chosen-plaintext attacks.
ECC has gained prominence due to its ability to provide high levels of security with smaller key sizes compared to other public-key cryptosystems like RSA. This characteristic makes ECC particularly well-suited for environments with limited computational resources, such as mobile devices and embedded systems. For example, Zhao and Zhang [26] introduced an ECC-based image encryption approach that uses code computing to encrypt image data, demonstrating its effectiveness in reducing computational overhead while maintaining strong security.
Further advances in image encryption using ECC have integrated additional mechanisms to enhance security. Hafsa et al. [27] proposed a combined method using an improved ECC and a modified AES algorithm. Their approach optimizes ECC hardware architecture, balancing area, power dissipation, and speed, which reduces the time complexity of encryption while preserving robust security features.
Recent studies have also explored the use of hybrid models, in which ECC is combined with chaotic maps or other cryptographic transformations to enhance encryption complexity. Kumar and Sharma [28] proposed a novel approach integrating Arnold’s Cat Map, first introduced by Arnold in [29], for pixel shuffling, ECC for encrypting pixel values, and a genetic algorithm for optimizing key generation. Their experiments demonstrated high levels of randomness and security, characterized by substantial entropy and minimal pixel correlation.
The use of chaotic maps in conjunction with ECC has proven to be particularly effective. For example, Hua et al. [30] utilized a 2D Logistic–Sine-coupling map combined with ECC, achieving high entropy values and strong resistance to differential attacks. This hybrid approach provides an additional layer of security by introducing non-linearity and complexity, making the encrypted images more resistant to various forms of cryptanalysis. Similarly, Tora et al. [31] developed a generalized Arnold’s Cat Map transformation to enhance security by expanding the matrix space, thereby reducing the predictability of the transformation and increasing resistance against brute-force attacks.
In [32], the authors developed a secure image encryption and authentication model using elliptic curve cryptography. The approach leverages the Elliptic Curve Diffie–Hellman Protocol (ECDHP) for key exchange and ElGamal for encryption, incorporating 3D and 4D Arnold Cat maps to enhance pixel transformation.
In [33], Khalid et al. propose an ECC-based encryption scheme that ensures secure image transmission while maintaining computational efficiency. By integrating ECC, SHA-256, and affine transformations, their approach strengthens confidentiality, authentication, and resistance to various attacks.
Ghulam and Umar [34] present an efficient image encryption algorithm that combines elliptic curve cryptography with dynamically generated S-boxes to enhance both security and computational performance. The use of dynamic S-boxes increases resistance against cryptanalytic attacks, while ECC ensures strong key management.
In [35], Ningthoukhongjam et al. propose a medical image encryption scheme that integrates chaotic systems with asymmetric cryptography, specifically combining ECC with the Blum–Goldwasser cryptosystem. A chaotic sequence is used to enhance pixel randomization before applying probabilistic encryption. The authors claim that their approach improves encryption strength, reduces the correlation among pixels, and increases robustness against differential and statistical attacks, while maintaining computational efficiency suitable for real-time medical applications.
Kumar and Goel [36] propose an adaptive encryption framework powered by machine learning to secure both text and image data in fog computing environments. Their system uses K-Nearest Neighbors (KNN) to classify data sensitivity, applying hybrid ECC-AES encryption for sensitive data and standard AES for normal data, dynamically balancing security and performance. Experimental results confirm its scalability, efficiency, and robustness against cryptographic attacks.
The proposed work addresses the critical challenge of achieving high security with low computational overhead by integrating elliptic curve cryptography with efficient key management and a strong shuffling technique. This design ensures a balanced trade-off between performance and security, making it particularly well-suited for real-time image encryption in resource-constrained environments. Furthermore, unlike many related studies that limit their security assessment to metric comparisons (e.g., entropy, NPCR, and UACI) without verifying the statistical reliability of the reported values, this paper fills this gap by incorporating formal security analysis alongside statistically validated evaluations. This dual-layered approach strengthens the credibility and robustness of the proposed encryption scheme.

3. Proposed Method

In this section, we present a new image encryption scheme. Prior to encryption, a pre-negotiation phase is conducted between the sender and receiver over a selected elliptic curve E ( F p ) . During this phase, a shared session key S k is established using the ECDHP. To generate S k , the sender randomly selects an integer k 1 , # G , where # G denotes the order of the base point G E ( F p ) . The session key is then computed as S k = k P r , where P r is the public key of the receiver. To delineate the entire system, this section is structured into four main parts. The first part, Key Management Considerations, briefly discusses the use of the ECDHP and the limitations regarding key lifecycle handling in IoT contexts. The second part, BytesArray Generation, details the construction of a pseudo-random bytes array designed for image encryption. The third part, Shuffling, applies a pixel permutation to introduce diffusion. The final part, Encryption, performs pixel value transformation to achieve confusion and produce the encrypted image. Figure 1 depicts the overall flowchart of the proposed image encryption scheme.

3.1. Key Management Considerations

While the proposed scheme leverages the ECDHP to establish a shared session key S k securely between communicating parties, it does not address broader aspects of key management such as initial key provisioning, key revocation, or dynamic key updates in the event of device compromise. These issues are particularly critical in large-scale and heterogeneous IoT environments, where secure, efficient, and scalable key management remains a challenge.
Given the scope of this study, we focus primarily on the session key agreement mechanism within a controlled context. We acknowledge this as a limitation and suggest that future work could extend our scheme by incorporating a comprehensive key lifecycle management framework tailored for resource-constrained and dynamic IoT deployments.

3.2. BytesArray Generation for Image Encryption

To prepare an image of size M × N for encryption, a pseudo-random bytes array, denoted as BytesArray, of the same dimensions as the original image is first generated. This array serves to reorganize the image data into a format suitable for secure processing. The generation process integrates our previously proposed mapping algorithm, adapted here for image encryption, as a core component, which is detailed in Algorithm 1. This algorithm maps a given integer m F p to a point P m = ( x m , y m ) = Mapp ( m , S k ) on the elliptic curve E ( F p ) , where S k = ( x s , y s ) is a shared secret point between the sender and receiver. The mapping is performed by computing the intersection of the curve with a line passing through S k and having slope λ ( y s m ) x s 1 ( mod p ) , derived from m. If the resulting point satisfies P m ± S k , it is accepted; otherwise, m is incremented until a valid point is found. This condition, equivalent to x m x s , is explicitly enforced to prevent potential leakage of the shared secret. The coordinates of P m must satisfy Equation (1) and also lie on the line y λ x + m ( mod p ) , which simplifies to Equation (2):
x 2 + ( x s λ 2 ) x + x s 1 ( b + m ) 0 ( mod p )
The mapping algorithm has been thoroughly evaluated, successfully locating a valid point in an average of two iterations. Its computational complexity increases gradually with higher security levels while maintaining efficiency. Additional security and performance analyses are provided in [5]. The construction of the BytesArray follows an iterative procedure, similar in principle to the Cipher Block Chaining (CBC) mode used in symmetric encryption.
  • The sender selects an initialization value I V F p , defined as m 0 = I V , which serves as the initial input to the iterative procedure.
  • For next iteration i 1 , the mapping function Mapp ( m i 1 , S k ) is applied to the value m i 1 from the previous step, along with the session key S k , generating a new point P i = ( x i , y i ) on the elliptic curve.
  • The coordinates x i and y i of the generated point P i are used to compute the subsequent value m i = x i y i , where ⊕ denotes the bitwise XOR operation.
  • The byte representations of x i 2 y i 2 are sequentially appended to a growing byte sequence, denoted as BytesSequence .
This iterative process continues, producing new and appending byte representations of x i 2 y i 2 until the BytesSequence reaches a length that exceeds M × N bytes, corresponding to the total size of the image to be encrypted. Figure 2 illustrates the overall bytes array generation process. The resulting BytesArray is not the encrypted image itself but a critical intermediate data structure that ensures the image data is properly formatted for subsequent encryption, aligning with the requirements of the ECC-based encryption algorithm to guarantee both security and efficiency.
Algorithm 1 Mapping algorithm.
Require: An elliptic curve E ( F p ) : y 2 x 3 + a x + b ( mod p ) , the session key S k = ( x s , y s ) , and an integer block m.
Ensure: The mapping point P m = ( x m , y m )
1:
x m None
2:
while  x m = None   do
3:
     λ ( y s m ) x s 1
4:
    if the equation x 2 + ( x s λ 2 ) x + x s 1 ( b + m ) 0 ( mod p ) has a solution x m x s
in F p  then
5:
        Compute y m λ x m + m ( mod p )
6:
         P m ( x m , y m )
7:
    else
8:
         m m + 1
9:
    end if
10:
end while
11:
return  P m

3.3. Image Shuffling and Unshuffling

In our approach, a random-like byte matrix B { 0 , , 255 } M × N is generated using elliptic curve cryptography, as detailed in Section 3.2. This matrix is used once to define a deterministic permutation of the pixel positions. Let I { 0 , , 255 } M × N be the original grayscale image, and let C = { ( i , j ) 0 i < M , 0 j < N } denote the set of pixel coordinates. We define a bijective permutation
π : C C
such that for all ( i , j ) , ( i , j ) C , the following holds:
( i < i ) or ( i = i and j j ) B π ( i , j ) B π ( i , j )
The shuffled image I ( π ) is defined by
I ( π ) ( i , j ) = I ( π ( i , j ) ) for all ( i , j ) C .
The complete procedure is described in Algorithm 2. To recover the original image from the shuffled one, the receiver can simply apply the inverse permutation π 1 to I ( π ) , effectively interchanging the roles of I ( π ) and I in Equation (5).
Algorithm 2 Two-dimensional image shuffling using permutation.
Require: Byte matrix B { 0 , , 255 } M × N , original image I { 0 , , 255 } M × N
Ensure: Shuffled image I ( π )
1:
Let C { ( i , j ) 0 i < M , 0 j < N }
2:
Sort C in ascending order of B ( i , j ) to define bijection π : C C
3:
Initialize I ( π ) as a zero matrix of size M × N
4:
for all  ( i , j ) C   do
5:
     I ( π ) ( i , j ) I ( π ( i , j ) )
6:
end for
7:
return  I ( π )
The security and unpredictability of the shuffling process are directly tied to the cryptographic strength of the underlying BytesArray . Since this array is deterministically generated using a session key S k and an initialization vector IV , each encryption attempt produces a unique and key-dependent permutation. This ensures that even identical images result in distinct shuffled outputs when encrypted with different ( I V , S k ) pairs.

3.4. Encryption Process

Following the shuffling phase, the encryption process (Figure 3) performs a byte-wise XOR between the shuffled image ShuffledBytesArray and the elliptic curve-generated BytesArray , both of size M × N . The BytesArray , derived from a key-dependent source, acts as a one-time pad and introduces strong confusion. This operation produces the encrypted image CipherBytesArray , effectively combining permutation and secure masking to ensure data confidentiality.
As shown in Figure 4, the process begins with the original grayscale image (a). A pseudo-random byte array is then generated (b), which is used to shuffle the pixel positions, resulting in the intermediate image (c). The shuffled image is subsequently XORed with the byte array to produce the encrypted (cipher) image (d), which appears noise-like. Finally, the decryption process reverses these steps to recover the original image (e), confirming the correctness and reversibility of the proposed scheme.

4. Security and Performance Analysis

This section presents a comprehensive evaluation of the proposed image encryption scheme in terms of both security and performance. Formal analyses are conducted, including key space estimation, key sensitivity, and security against chosen-plaintext and resistance to chosen-ciphertext attacks. Empirical and statistical assessments are also performed to verify the effectiveness of the scheme in eliminating inherent patterns and resisting attacks. These include histogram uniformity and statistical analysis, correlation coefficient analysis, entropy measurement (local and global), differential analysis (NPCR and UACI), texture analysis using GLCM, and robustness tests against noise and cropping. The randomness of the encrypted output is further validated using the NIST statistical test suite. Finally, execution time analysis is carried out to assess the computational efficiency of the scheme, particularly in resource-constrained environments.

4.1. Key Space Analysis

A robust encryption scheme must provide a sufficiently large key space to resist brute-force attacks. Specifically, the key space should be at least 2 100 to ensure practical resistance against exhaustive search [9,37]. According to the NIST recommendations [38], cryptographic systems intended to remain secure through at least 2030 should offer a minimum of 112-bit security strength. In the context of elliptic curve cryptography, this requirement translates to using curves with base point orders of at least 224 bits, since achieving n-bit security generally requires a key space of approximately 2 2 n [16].
In our proposed scheme, key generation is based on elliptic curve cryptographic principles defined over large prime fields, using NIST-recommended curves such as P-256, P-384, and P-521. These curves provide key spaces of size 2 256 , 2 384 , and 2 521 , respectively. In particular, curves such as P-256 and above offer at least 128-bit security strength, which exceeds the 112-bit minimum benchmark recommended by NIST for systems intended to remain secure through 2030. Consequently, the adoption of these curves ensures that the key space is sufficiently large and cryptographically robust to withstand exhaustive search attacks in practice.

4.2. Key Sensitivity Analysis

A secure image encryption scheme must be highly sensitive to small changes in the secret key. In our ECC-based scheme, a change in the private key k directly leads to a corresponding change in the session key S k = k · P r . This variation in S k subsequently causes a significant alteration in the output of the mapping function Mapp ( m , S k ) . As demonstrated in [5], even a single-bit modification in k results in approximately 50% of the bits in Mapp ( m , S k ) differing. This effect is reinforced by the use of a fresh initialization vector ( I V ) for each encryption attempt, which generates a new byte array B and consequently a unique permutation and masking for every cipher image. The robustness of this key sensitivity is supported by the NPCR and UACI results shown in Table 2, which reflect the degree of pixel-level change induced by slight key variations. While detailed definitions and interpretations of these metrics are provided later in the Section 4.8, they are used here as quantitative indicators of sensitivity.
These results confirm that small variations in the key lead to drastically different ciphertexts, providing strong resistance against differential and key-related attacks.

4.3. Security Against Chosen-Plaintext Attack (CPA)

In the CPA game, the adversary A may adaptively query the encryption oracle with plaintext images of their choice, possibly modifying bits to analyze the scheme’s behavior or infer parts of the key. During the challenge phase, A submits two images M 0 and M 1 and receives a challenge ciphertext:
C * = π B * ( M b ) B *
where b { 0 , 1 } , and B * is a pseudo-random byte array generated via ECC-based mapping and CBC-like chaining, influenced by a fresh I V . The permutation π B * depends on B * and is unknown to the adversary.
Even if A submits the same image multiple times, the resulting ciphertexts will differ, since the IV changes with every encryption, leading to a new B. This randomness prevents the adversary from linking ciphertexts or gaining information through repeated or slightly modified plaintexts. Therefore, the scheme achieves CPA security, as the ciphertext remains indistinguishable from random under adaptive queries, and the adversary’s advantage Pr [ b = b ] 1 2 is negligible.

4.4. Resistance to Chosen-Ciphertext Attacks (CCAs)

To further strengthen the scheme’s robustness, a fresh I V is employed for each encryption attempt. This I V governs the generation of the pseudo-random byte array B used for both pixel shuffling and ECC-based masking. As a result, even when encrypting the same original image multiple times, the output ciphertexts differ significantly due to distinct shuffling patterns and masking values. This ensures semantic security and prevents an adversary from learning meaningful information from repeated ciphertexts, even under adaptive query conditions. While this approach does not constitute formal CCA security, it significantly complicates chosen ciphertext attacks by eliminating ciphertext determinism and reducing the feasibility of exploiting ciphertext structure for decryption oracle abuse. Integrating authenticated encryption and formal proofs remains a direction for future enhancement.

4.5. Correlation Coefficients

In image encryption, evaluating correlations among neighboring pixels is essential to measure how well an algorithm disrupts inherent patterns in digital images, caused by smooth transitions and repetition. The correlation coefficient, ranging from −1 to 1, quantifies the relationship between pixels, with 0 indicating no correlation [2,39]. Figure 5 illustrates this coefficient at different levels. To assess encryption effectiveness, correlation coefficients are calculated in horizontal, vertical, and diagonal directions for adjacent pixels in the cipher image and between the plaintext and ciphertext. This metric ensures that the encryption process removes correlations, a key feature of secure schemes, where coefficients must approach zero to prevent statistical analysis.
The correlation coefficient CC between the plaintext image P and the cipher image C is defined as follows:
CC = i = 1 M j = 1 N ( P ( i , j ) P ¯ ) ( C ( i , j ) C ¯ ) i = 1 M j = 1 N ( P ( i , j ) P ¯ ) 2 i = 1 M j = 1 N ( C ( i , j ) C ¯ ) 2
As shown in Table 3, the correlation coefficients for various test images range from 0.0030 to 0.0007 , indicating a negligible linear relationship between the original and encrypted images. This statistical decorrelation, further supported by the XOR (original and cipher) results that reveal no visible patterns, confirms the effectiveness of the encryption in disrupting pixel dependencies and resisting statistical inference attacks.
The adjacent pixel correlation coefficient, denoted as CC x , measures the linear dependency between neighboring pixels and is defined by
CC x = i = 1 M 1 j = 1 N 1 ( I i , j I ¯ ) ( I x ( i , j ) I ¯ ) i = 1 M 1 j = 1 N 1 ( I i , j I ¯ ) 2 i = 1 M 1 j = 1 N 1 ( I x ( i , j ) I ¯ ) 2
Here, I ¯ denotes the mean intensity of the image and x ( i , j ) corresponds to the coordinates of a neighboring pixel. Depending on the chosen direction, x ( i , j ) can represent horizontal ( i + 1 , j ) , vertical ( i , j + 1 ) , or diagonal ( i + 1 , j + 1 ) adjacency. Table 4 presents the correlation coefficients of adjacent pixels for various cipher images encrypted using our algorithm. These coefficients are very close to 0, indicating that the encryption effectively reduces the correlation between neighboring pixels, which enhances the security by making it more difficult for attackers to predict the pixel values.
Figure 6 and Figure 7 show the visual correlation assessments of the plain image and the cipher image of Lena (256 × 256). These illustrate how our proposed scheme effectively removes the neighboring pixels’ correlation that is clearly present in the original image.

4.6. Histogram Uniformity and Statistical Analysis

A uniform histogram in a cipher image indicates that pixel intensity values are evenly distributed, eliminating visual clues and minimizing statistical predictability. Figure 8 shows the transformation of an edge-based binary image into a cipher image with a near-uniform histogram, highlighting the obfuscation effect of the encryption algorithm.
To quantitatively assess histogram uniformity, we employ two complementary metrics: the Deviation from Uniform Histogram and the Chi-Square test. The former measures the absolute deviation of observed histogram frequencies from the ideal uniform case, while the latter statistically tests whether the observed distribution matches the uniform model.
The Deviation from Uniform Histogram, D uniform , quantifies how closely a cipher image’s histogram approximates a uniform distribution [40]:
D uniform = 1 M N i = 0 255 H C i H U i
where H C i is the observed frequency of intensity i and H U i = M N 256 is the expected uniform count for an image of size M × N . The metric ranges from 0 (perfect uniformity) to a theoretical maximum of 1.9922. Table 5 shows that original images have large deviations, while cipher images exhibit values close to zero, confirming the uniformity induced by encryption.
The Chi-Square test rigorously assesses whether the pixel distribution of the cipher image significantly deviates from a uniform distribution [41]. In this context, the null hypothesis ( H 0 ) asserts that the pixel intensity distribution in the cipher image follows a uniform pattern, while the alternative hypothesis ( H 1 ) contends that the distribution is not uniform. The test statistic is then defined as follows:
χ 2 = i = 0 255 ( O i E i ) 2 E i
where O i and E i = M N 256 are the observed and expected frequencies for intensity i, respectively. We compute the p-value under the Chi-Square distribution with 255 degrees of freedom. Using a significance level of α , a p-value exceeding α indicates that the null hypothesis of uniformity cannot be rejected.
Results across various image sizes presented in Table 6 demonstrate that the encrypted images consistently produce p-values greater than α = 0.001 , indicating strong adherence to a uniform distribution and validating the robustness of the encryption scheme against histogram-based attacks.

4.7. Entropy Analysis

Entropy is a fundamental metric in evaluating the effectiveness of image encryption, as it quantifies the degree of randomness or unpredictability in pixel intensity distributions. For an 8-bit grayscale image, the ideal entropy is 8, corresponding to a perfectly uniform distribution where all intensity levels are equally likely.
The global entropy of an image is calculated using Shannon’s formula:
H = i = 0 L 1 P ( i ) log 2 P ( i ) ,
where L = 256 denotes the number of gray levels and P ( i ) is the probability of occurrence of the i-th intensity value.
While global entropy reflects the overall uncertainty in the image, it does not capture localized irregularities or structural non-randomness. An encrypted image could exhibit a near-optimal global entropy yet still contain predictable patterns in small regions. This limitation is clearly illustrated in Figure 9, where the global entropy reaches 7.99838 , yet visible traces of the original image persist in certain regions. To address this limitation, local entropy is introduced by dividing the image into non-overlapping blocks and computing the entropy for each block [42]. The average of these values represents the local entropy:
H local = 1 K j = 1 K H j ,
where K is the number of blocks and H j is the entropy of the j-th block.
Local entropy analysis enhances security evaluation by detecting residual patterns that may compromise confidentiality, especially in images with strong local structures. Following the method by Wu et al. [43], 100 random 16 × 16 blocks are selected from each encrypted image, and their average entropy is compared against theoretical thresholds. As shown in Table 7, all encrypted images achieve global entropy values near the theoretical maximum of 8, indicating a uniform distribution of pixel intensities. Furthermore, the local entropy values for all images exceed the strictest theoretical thresholds (at significance level α = 0.001 ), confirming that the encryption process effectively removes local statistical patterns. These results demonstrate that the proposed scheme ensures high randomness both globally and locally, making it resilient against entropy-based and visual cryptanalysis.

4.8. Differential Analysis

Differential analysis assesses the sensitivity of an encryption algorithm to minor changes in the plaintext image, typically using metrics such as the Number of Pixels Change Rate (NPCR) and the Unified Average Changing Intensity (UACI). These metrics are essential for evaluating the robustness of an encryption scheme against differential attacks, where an attacker may attempt to exploit small differences between two plaintext images and their corresponding ciphertexts [44]. Ideally, an encryption algorithm should achieve an NPCR close to 100% and a UACI near 33.4635%, indicating high sensitivity to input variations. However, the exact thresholds for acceptable values remain ambiguous, as NPCR values like 99% or 99.9%, and UACI values slightly deviating from the target, may not guarantee sufficient security [45]. For instance, refs. [25,46] report UACI values exceeding 34% for most images and claim strong resistance to differential attacks. Yet, a few months later, refs. [47,48] demonstrated vulnerabilities to chosen-plaintext attacks—scenarios that inherently exploit systematic input–output differences. This discrepancy highlights the necessity of statistical testing at a specified significance level α for both NPCR and UACI values. Such testing enables rigorous evaluation of whether the observed metrics are statistically consistent with ideal benchmarks, thus providing a more reliable assessment of the encryption scheme’s differential robustness. In this context, M and N denote the image dimensions, C 1 and C 2 represent ciphertexts derived from plaintexts differing by a single pixel, Φ 1 ( · ) is the inverse cumulative distribution function (CDF) of the standard normal distribution N ( 0 , 1 ) , and F is the maximum supported intensity value based on the ciphertext format.

4.8.1. Unified Average Changing Intensity

UACI quantifies the average intensity of the differences between two ciphered images C 1 and C 2 and is defined as follows:
U ( C 1 , C 2 ) = 1 M × N i = 1 M j = 1 N | C 1 ( i , j ) C 2 ( i , j ) | 255 × 100 %
For a gray image, F = 255 is the maximum possible intensity. In this configuration, we test the null hypothesis H 0 that the UACI value is equal to its expected mean value μ U = ( F + 2 ) / 3 ( F + 1 ) 33.4635 % . The alternative hypothesis H 1 is that the UACI value differs from the mean.
H 0 : U ( C 1 , C 2 ) = μ U
H 1 : U ( C 1 , C 2 ) μ U
With a significance level α , the critical values U α * and U α + * are calculated as follows:
U α * = μ U Φ 1 ( α / 2 ) · σ U
U α + * = μ U + Φ 1 ( α / 2 ) · σ U
where σ U = ( F + 2 ) ( F 2 + 2 F + 3 ) 18 ( F + 1 ) M N F . If the computed UACI value lies within [ U α * , U α + * ] , we accept the null hypothesis, indicating that the encryption scheme meets the expected robustness. If the UACI value falls outside this range, we reject the null hypothesis, suggesting potential weaknesses in the encryption scheme. Table 8 shows the results of the UACI test for the 512 × 512 cipher images, comparing the UACI values with theoretical critical values at significance levels of 0.05, 0.01, and 0.001. All images (Lena, Baboon, Peppers, Cameraman, and Edge Noisy Image) fall within the critical value ranges, indicating that a single pixel intensity change can significantly alter the ciphered image. These results confirm that the encryption method effectively causes substantial pixel intensity changes, enhancing resistance to differential attacks and improving image security.

4.8.2. Number of Pixels Change Rate

NPCR measures the percentage of differing pixels between two ciphered images C 1 and C 2 , defined as follows:
N ( C 1 , C 2 ) = 1 M × N i = 1 M j = 1 N D ( i , j ) × 100 %
where D ( i , j ) is defined as follows:
D ( i , j ) = 0 , if C 1 ( i , j ) = C 2 ( i , j ) 1 , if C 1 ( i , j ) C 2 ( i , j )
To evaluate the encryption scheme’s sensitivity, we test the null hypothesis H 0 that the NPCR value equals the expected mean μ N = F / ( F + 1 ) 99.6094 % using the following hypotheses:
H 0 : N ( C 1 , C 2 ) = μ N
H 1 : N ( C 1 , C 2 ) < μ N
The critical value N α * is determined by
N α * = μ N Φ 1 ( α ) · σ N
where σ N = F ( F + 1 ) M N . The null hypothesis is accepted if N ( C 1 , C 2 ) N α * , indicating sufficient sensitivity to changes in the plaintext. Table 9 presents the NPCR test results for different cipher images, compared to the critical value at significance levels of 0.05, 0.01, and 0.001.
The table shows that all NPCR values exceed the critical values at all tested significance levels, demonstrating the encryption scheme’s high sensitivity to plaintext changes, which is crucial for resisting differential attacks.
The NPCR and UACI values were computed for various cipher images, including Lena, Baboon, Peppers, and Cameraman, at different image sizes (256 × 256 and 512 × 512). Figure 10 and Figure 11 show the NPCR values for 256 × 256 and 512 × 512 images, respectively. All NPCR values exceed the lower bound, confirming that the encryption scheme achieves high sensitivity to pixel changes. Similarly, Figure 12 and Figure 13 present the UACI values, which also lie within the critical boundaries, highlighting the scheme’s robustness against differential attacks.

4.9. Gray Level Co-Occurrence Matrix

Gray Level Co-Occurrence Matrix (GLCM) analysis is utilized to examine the impact of the encryption scheme on the textural features of the images. The GLCM provides a statistical measure of pixel intensity variations by calculating how often pairs of pixels with specific values and in a specified spatial relationship occur in an image. The key metrics used in this analysis are contrast, energy, and homogeneity.

4.9.1. Contrast

Contrast measures the intensity difference between a pixel and its neighbor throughout the image. It highlights variations in texture and edges, defined by
Contrast = i = 0 N 1 j = 0 N 1 ( i j ) 2 · p ( i , j )
where p ( i , j ) represents the GLCM value at coordinates ( i , j ) . Higher contrast values indicate greater differences between neighboring pixel intensities.

4.9.2. Energy

Energy, also known as Angular Second Moment, quantifies the uniformity of the GLCM, calculated as follows:
Energy = i = 0 N 1 j = 0 N 1 P ( i , j ) 2
The energy values range from 0 to 1, with higher values signifying less randomness. Lower energy values in ciphertext images suggest successful encryption through increased randomness.

4.9.3. Homogeneity

Homogeneity assesses the similarity of pixel values within local regions, defined by
Homogeneity = i = 0 N 1 j = 0 N 1 p ( i , j ) 1 + | i j |
Higher homogeneity values indicate more similarity among neighboring pixels, whereas lower values point to greater variability, a desired trait in encrypted images.
Table 10 presents the GLCM metrics for plaintext and ciphertext images, highlighting the impact of the encryption scheme on textural properties. The data shows that encrypted images exhibit significantly higher contrast, indicating increased intensity variations and disrupted uniformity compared to the original images. The low energy values suggest a high level of randomness, with pixel intensities well-dispersed and devoid of predictable patterns. Similarly, the reduced homogeneity values reflect a substantial decrease in local uniformity. These results collectively demonstrate that the encryption scheme effectively obscures the textural features of the images, enhancing their security and resistance to texture-based analysis or attacks.

4.10. Robustness Against Noise and Cropping Attacks

To assess the robustness of the proposed encryption scheme under real-world disturbances such as croppingand salt-and-pepper noise, we use the Peak Signal-to-Noise Ratio (PSNR) as an objective image quality metric. PSNR quantifies the similarity between the original image I and the decrypted image I and is defined as follows:
MSE = 1 M N i = 1 M j = 1 N [ I ( i , j ) I ( i , j ) ] 2
PSNR = 10 · log 10 255 2 MSE
where M × N is the image size and 255 is the maximum pixel value for 8-bit grayscale images. A higher PSNR indicates better reconstruction quality after decryption.
Let Ω denote the full set of pixel indices of the image, and let Ω c Ω represent the indices of corrupted pixels (due to cropping or noise), while Ω u = Ω Ω c represents the uncorrupted pixels that remain intact. In corrupted regions ( i , j ) Ω c , the decrypted values I ( i , j ) are assumed to be statistically independent of the original I ( i , j ) due to the avalanche effect inherent in secure encryption. These values are modeled as uniformly distributed random variables over [ 0 , 255 ] , i.e., I ( i , j ) U ( 0 , 255 ) . In uncorrupted regions ( i , j ) Ω u , perfect reconstruction is assumed: I ( i , j ) = I ( i , j ) . Under this model, the expected Mean Squared Error (MSE) becomes
MSE expected = 1 | Ω | ( i , j ) Ω c E [ ( I ( i , j ) I ( i , j ) ) 2 ] = ρ · E [ I 2 ] + E [ I 2 ] 2 E [ I ] · E [ I ]
where ρ = | Ω c | | Ω | is the corruption ratio and E [ I ] and E [ I 2 ] are, respectively, the empirical mean and second moment of the original image over Ω c . Using these, we compute the expected PSNR:
PSNR expected = 10 · log 10 255 2 MSE expected
This provides an analytical estimation of the PSNR under known corruption ratios. Comparing these theoretical values with the experimentally observed PSNRs helps assess the reliability and consistency of the encryption scheme. When the observed PSNR values are close to or slightly exceed the theoretical expectations, it indicates good resilience of the scheme to partial data loss and image degradation. However, significantly higher PSNR values, without the presence of any error-tolerant mechanisms such as redundancy or correction codes, may point to a potential security vulnerability. For instance, in [41], using the Boat.512 image from the USC SIPI dataset [49], the authors report PSNR values of 44.348, 41.496, and 34.678 for salt-and-pepper noise densities of 0.005, 0.01, and 0.05, respectively, while the corresponding expected PSNR values are only 32.307, 29.297, and 22.307. In such cases, the unexpectedly high similarity between the original and partially corrupted images could leak structural information, thereby undermining the confidentiality of the encryption process.

4.10.1. Noise Attack Analysis

To evaluate the scheme’s resilience against noise, salt-and-pepper noise at densities of 0.005, 0.05, and 0.1 was applied to encrypted images. Table 11 reports both observed and expected PSNR values. For instance, the Lena image yields observed PSNRs of 32.30, 22.36, and 19.46 dB, closely matching the expected values of 32.24, 22.24, and 19.23 dB, respectively. This consistency confirms that the proposed scheme maintains high reconstruction quality despite noise. The strong agreement with theoretical expectations also indicates that no unintended structure is preserved during encryption, supporting both robustness and security under degradation.
Figure 14 illustrates the impact of noise on the encrypted Peppers images and the corresponding recovered images, showcasing the scheme’s ability to mitigate noise effects while preserving the integrity of the recovered images.

4.10.2. Cropping Attack Analysis

To assess the robustness of the proposed encryption scheme against cropping attacks, encrypted images were partially cropped at ratios of 1/16, 1/4, and 1/2, simulating varying levels of data loss. As shown in Table 12, the PSNR values between the original and recovered images remain within acceptable ranges, reflecting the scheme’s ability to preserve essential visual information. For example, the Lena image yielded PSNR values of 21.27, 15.25, and 12.23 for 1/16, 1/4, and 1/2 cropping, respectively, closely matching the theoretical expectations. These results confirm the scheme’s resilience under partial data loss, making it suitable for real-world environments where transmission degradation may occur.
Figure 15 shows the cropped Peppers ciphertext images at various scales and the corresponding recovered images, simulating a cropping attack scenario. This highlights the encryption scheme’s ability to preserve sufficient image quality even when significant portions of the data are intentionally removed, demonstrating resilience against cropping attacks.
Overall, the PSNR values indicate that the proposed encryption scheme effectively recovers images with moderate quality compared to the original, even in the presence of noise and cropping attacks. This resilience is critical for applications where maintaining some level of image integrity is necessary despite adverse conditions.

4.11. NIST Statistical Tests

To evaluate the security of the proposed image encryption algorithm, the NIST SP 800-22 statistical test suite was utilized. This suite is widely recognized for assessing the randomness of binary sequences generated by cryptographic algorithms, ensuring that the encrypted output lacks any discernible patterns that could be exploited by attackers.
In this evaluation, a total of 100 binary sequences were tested, each consisting of 100,000 bits in length. An exception is made for the Universal Test, where 10 sequences were tested, each with a length of 1,004,882 bits. These sequences were generated by repeatedly encrypting a diverse set of images, including Lena, Peppers, Baboon, and Cameraman, to comprehensively assess the performance of the proposed encryption algorithm across different types of visual data.
As shown in Table 13, the proposed encryption algorithm successfully passes all the tests in the suite, including those with strict randomness criteria, such as the Universal Test and the Approximate Entropy Test. This indicates that the ciphertexts generated from the encrypted images are random and unpredictable, effectively safeguarding the image content against statistical attacks.
These results demonstrate the robustness and effectiveness of the proposed encryption method, confirming its suitability for secure image transmission in constrained environments like the IoT.

4.12. Execution Time at Varying Image Sizes

To evaluate the scalability and performance of the proposed encryption scheme, experiments were conducted on the Lena image resized to four dimensions: 64 × 64, 128 × 128, 256 × 256, and 512 × 512 pixels. For each image size, encryption and decryption times were measured on a virtual machine configured with 1 GB of RAM and a single CPU core.
Table 14 summarizes the execution times for each scale. As expected, the computational cost increases with image size, demonstrating the impact of data volume on processing time. The results remain within acceptable bounds for lightweight environments at lower resolutions.

4.13. Comparison with State-of-the-Art Schemes

The comparison presented in Table 15 evaluates the average values of key statistical metrics computed over 512 × 512 grayscale images across various state-of-the-art encryption schemes. For correlation, all schemes including the proposed one achieve near-zero values across all directions, which indicates effective decorrelation of adjacent pixels. The proposed method shows well-balanced results ( C C h = 0.00016 , C C h = 0.0008 , and C C d = 0.0029 ), confirming secure pixel independence without instability. Regarding global entropy, the ideal value is 8 for grayscale images; while Ningthoukhongjam et al. [35] report the highest (7.9997), the proposed method (7.9995) is statistically equivalent, indicating strong randomness. However, as shown in Figure 9, global entropy alone may mask local regions with residual patterns; thus, local entropy analysis is crucial for credibility—an aspect often overlooked in related works and not reflected in the comparison. For differential attack resistance, NPCR and UACI are evaluated against critical thresholds for image size 512 × 512; specifically, NPCR must exceed 99.5893 at the 0.05 significance level, and UACI must lie within the interval [ 33.3730 , 33.5541 ] . Most schemes satisfy these bounds, although Kumar and Sharma [28] slightly underperform with NPCR = 99.574 % (below the 0.05 threshold) and Parida et al. [32] report a borderline UACI = 33.336 % , marginally below the critical minimum. Mondal et al. [25], on the other hand, report an unusually high UACI value of 39.8051%, which significantly exceeds the theoretical upper bound and may reflect uncontrolled diffusion. Notably, this same scheme was later cryptanalyzed [47], indicating that such extreme metric deviations, while seemingly favorable, can be symptomatic of internal structural weaknesses rather than genuine robustness against differential attacks. In contrast, the proposed scheme maintains both NPCR = 99.62 % and UACI = 33.4543 % , which lie comfortably within the accepted critical intervals, demonstrating secure and consistent diffusion behavior. Overall, the proposed scheme meets all critical security criteria without exceeding statistical bounds and aligns more closely with expected values compared to some prior works. This reinforces the core aim of this study: to deliver an objective evaluation based on statistically sound rather than subjective benchmarks.

5. Conclusions

This paper presents a novel lightweight image encryption scheme based on elliptic curve cryptography, specifically designed for resource-constrained IoT environments. The proposed approach embeds image data blocks into elliptic curve points using a secure mapping algorithm, combined with pixel shuffling and an OTP-like XOR operation, to achieve a strong balance between security and computational efficiency. To rigorously validate its effectiveness, a comprehensive set of formal, statistical, and empirical analyses is conducted. These include key space estimation, key sensitivity, resistance to chosen-plaintext attacks, histogram uniformity and statistical analysis, correlation coefficient evaluation, local and global entropy measurement, differential analysis (NPCR and UACI), and Gray Level Co-occurrence Matrix analysis. The scheme’s robustness is further confirmed through resistance to noise and cropping attacks, while its randomness is validated using the NIST statistical test suite. Execution time analysis also demonstrates the scheme’s low computational overhead, reinforcing its practicality for real-time use in constrained environments. Unlike many previous studies that rely on limited or subjective benchmarks, this work adopts a statistically grounded methodology to deliver an objective and reliable assessment.
To further enhance its applicability, future work will focus on extending the evaluation to color images and compressed formats, aiming to validate the scheme’s versatility across broader multimedia contexts. Overall, the proposed scheme offers a secure, efficient, and thoroughly validated cryptographic solution tailored to the evolving demands of IoT and Net-Living ecosystems.

Author Contributions

Conceptualization, Y.L.; methodology, Y.L.; software, Y.L.; validation, S.L., Y.A. and A.N.; formal analysis, Y.L.; investigation, Y.L.; writing—original draft preparation, Y.L.; writing—review and editing, Y.L. and A.N.; visualization, Y.L.; supervision, S.L., Y.A., and A.N. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

Abbreviations

The following abbreviations are used in this manuscript:
ECCElliptic Curve Cryptography
ECElliptic Curve
NISTNational Institute of Standards and Technology
ECDHPElliptic Curve Diffie–Hellman Protocol
CPAChosen Plaintext Attack
CCAChosen Ciphertext Attack
ECDLPElliptic Discrete Logarithm Problem
AESAdvanced Encryption Standard
UACIUnified Average Changing Intensity
NPCRNumber of Pixels Change Rate
PSNRPeak Signal-to-Noise Ratio
GLCMGray Level Co-occurrence Matrix

References

  1. SaberiKamarposhti, M.; Ghorbani, A.; Yadollahi, M. A comprehensive survey on image encryption: Taxonomy, challenges, and future directions. Chaos Solitons Fractals 2024, 178, 114361. [Google Scholar] [CrossRef]
  2. Alghamdi, Y.; Munir, A. Image Encryption Algorithms: A Survey of Design and Evaluation Metrics. J. Cybersecur. Priv. 2024, 4, 126–152. [Google Scholar] [CrossRef]
  3. Hosny, K.M.; Zaki, M.A.; Lashin, N.A.; Fouda, M.M.; Hamza, H.M. Multimedia Security Using Encryption: A Survey. IEEE Access 2023, 11, 63027–63056. [Google Scholar] [CrossRef]
  4. Khan, M.R.; Upreti, K.; Alam, M.I.; Khan, H.; Siddiqui, S.T.; Haque, M.; Parashar, J. Analysis of Elliptic Curve Cryptography & RSA. J. ICT Stand. 2023, 11, 355–378. [Google Scholar] [CrossRef]
  5. Lahraoui, Y.; Lazaar, S.; Amal, Y.; Nitaj, A. Securing Data Exchange with Elliptic Curve Cryptography: A Novel Hash-Based Method for Message Mapping and Integrity Assurance. Cryptography 2024, 8, 23. [Google Scholar] [CrossRef]
  6. Shakiba, A. A randomized CPA-secure asymmetric-key chaotic color image encryption scheme based on the Chebyshev mappings and one-time pad. J. King Saud Univ.-Comput. Inf. Sci. 2021, 33, 562–571. [Google Scholar] [CrossRef]
  7. Sheng, Q.; Fu, C.; Lin, Z.; Tie, M.; Chen, J.; Sham, C.W. A one-time-pad-like chaotic image encryption scheme using data steganography. J. Inf. Secur. Appl. 2023, 78, 103592. [Google Scholar] [CrossRef]
  8. Stoycheva, H.; Mihalev, G.; Sadinov, S.; Angelov, K. Implementation of Chaotic Synchronization and Artificial Neural Networks in Modified OTP Scheme for Image Encryption. J. Imaging 2025, 11, 121. [Google Scholar] [CrossRef]
  9. Alvarez, G.; Li, S. Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems. Int. J. Bifurc. Chaos 2006, 16, 2129–2151. [Google Scholar] [CrossRef]
  10. Zhang, B.; Liu, L. Chaos-Based Image Encryption: Review, Application, and Challenges. Mathematics 2023, 11, 2585. [Google Scholar] [CrossRef]
  11. Rhouma, R.; Belghith, S. Cryptanalysis of a new image encryption algorithm based on hyper-chaos. Phys. Lett. Sect. A Gen. At. Solid State Phys. 2008, 372, 5973–5978. [Google Scholar] [CrossRef]
  12. Hanouti, I.E.; Fadili, H.E.; Zenkouar, K. Breaking an image encryption scheme based on Arnold map and Lucas series. Multimed. Tools Appl. 2021, 80, 4975–4997. [Google Scholar] [CrossRef]
  13. Batool, S.I.; Waseem, H.M. A novel image encryption scheme based on Arnold scrambling and Lucas series. Multimed. Tools Appl. 2019, 78, 27611–27637. [Google Scholar] [CrossRef]
  14. Hankerson, D.; Menezes, A. Elliptic Curve Cryptography. In Encyclopedia of Cryptography, Security and Privacy; Jajodia, S., Samarati, P., Yung, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2019; pp. 1–2. [Google Scholar] [CrossRef]
  15. NIST. Digital Signature Standard (DSS); Technical Report; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2023. [Google Scholar] [CrossRef]
  16. Chen, L.; Moody, D.; Regenscheid, A.; Randall, K.; Robinson, A. Recommendations for Discrete Logarithm-based Cryptography: Elliptic Curve Domain Parameters; Technical Report SP 800-186; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2023. [Google Scholar] [CrossRef]
  17. Brown, D.R.L. SEC 2: Recommended Elliptic Curve Domain Parameters. Certicom Research. 2010. Available online: https://www.secg.org/sec2-v2.pdf (accessed on 14 July 2025).
  18. Zia, U.; McCartney, M.; Scotney, B.; Martinez, J.; AbuTair, M.; Memon, J.; Sajjad, A. Survey on image encryption techniques using chaotic maps in spatial, transform and spatiotemporal domains. Int. J. Inf. Secur. 2022, 21, 917–935. [Google Scholar] [CrossRef]
  19. Caldarola, F.; d’Atri, G.; Zanardo, E. Neural Fairness Blockchain Protocol Using an Elliptic Curves Lottery. Mathematics 2022, 10, 3040. [Google Scholar] [CrossRef]
  20. Yi, H. Securing e-voting based on blockchain in P2P network. Eurasip J. Wirel. Commun. Netw. 2019, 2019, 137. [Google Scholar] [CrossRef]
  21. Sasikumar, K.; Nagarajan, S. Comprehensive Review and Analysis of Cryptography Techniques in Cloud Computing. IEEE Access 2024, 12, 52325–52351. [Google Scholar] [CrossRef]
  22. Lahraoui, Y.; Jebrane, J.; Amal, Y.; Lazaar, S.; Lee, C.C. IECC-SAIN: Innovative ECC-Based Approach for Secure Authentication in IoT Networks. Comput. Model. Eng. Sci. 2025, 144, 615–641. [Google Scholar] [CrossRef]
  23. Ullah, S.; Zheng, J.; Din, N.; Hussain, M.T.; Ullah, F.; Yousaf, M. Elliptic Curve Cryptography; Applications, challenges, recent advances, and future trends: A comprehensive survey. Comput. Sci. Rev. 2023, 47, 100530. [Google Scholar] [CrossRef]
  24. Mousavi, S.K.; Ghaffari, A.; Besharat, S.; Afshari, H. Security of internet of things based on cryptographic algorithms: A survey. Wirel. Netw. 2021, 27, 1515–1555. [Google Scholar] [CrossRef]
  25. Mondal, B.; Kumar, P.; Singh, S. A chaotic permutation and diffusion based image encryption algorithm for secure communications. Multimed. Tools Appl. 2018, 77, 31177–31198. [Google Scholar] [CrossRef]
  26. Zhao, Z.; Zhang, X. ECC-based image encryption using code computing. In International Conference on Communication, Electronics and Automation Engineering; Springer: Berlin/Heidelberg, Germany, 2013; pp. 859–865. [Google Scholar] [CrossRef]
  27. Hafsa, A.; Sghaier, A.; Malek, J.; Machhout, M. Image encryption method based on improved ECC and modified AES algorithm. Multimed. Tools Appl. 2021, 80, 19769–19801. [Google Scholar] [CrossRef]
  28. Kumar, S.; Sharma, D. A chaotic based image encryption scheme using elliptic curve cryptography and genetic algorithm. Artif. Intell. Rev. 2024, 57, 87. [Google Scholar] [CrossRef]
  29. Arnold, V.I.; Avez, A. Ergodic problems in classical mechanics. ZAMM-J. Appl. Math. Mech. Fr Angew. Math. Und Mech. 1968, 50, 506. [Google Scholar]
  30. Hua, Z.; Jin, F.; Xu, B.; Huang, H. 2D Logistic-Sine-coupling map for image encryption. Signal Process. 2018, 149, 148–161. [Google Scholar] [CrossRef]
  31. Tora, H.; Gokcay, E.; Turan, M.; Buker, M. A generalized Arnold’s Cat Map transformation for image scrambling. Multimed. Tools Appl. 2022, 81, 31349–31362. [Google Scholar] [CrossRef]
  32. Parida, P.; Pradhan, C.; Gao, X.Z.; Roy, D.S.; Barik, R.K. Image Encryption and Authentication with Elliptic Curve Cryptography and Multidimensional Chaotic Maps. IEEE Access 2021, 9, 76191–76204. [Google Scholar] [CrossRef]
  33. Khalid, I.; Shah, T.; Eldin, S.M.; Shah, D.; Asif, M.; Saddique, I. An Integrated Image Encryption Scheme Based on Elliptic Curve. IEEE Access 2023, 11, 5483–5501. [Google Scholar] [CrossRef]
  34. Murtaza, G.; Hayat, U. Efficient image encryption algorithm based on ECC and dynamic S-box. J. Inf. Secur. Appl. 2025, 90, 104004. [Google Scholar] [CrossRef]
  35. Ningthoukhongjam, T.R.; Devi Heisnam, S.; Singh Khumanthem, M. Medical Image Encryption Through Chaotic Asymmetric Cryptosystem. IEEE Access 2024, 12, 73879–73888. [Google Scholar] [CrossRef]
  36. Kumar, P.R.; Goel, S. A secure and efficient encryption system based on adaptive and machine learning for securing data in fog computing. Sci. Rep. 2025, 15, 11654. [Google Scholar] [CrossRef]
  37. Seyedzadeh, S.M.; Norouzi, B.; Mosavi, M.R.; Mirzakuchaki, S. A novel color image encryption algorithm based on spatial permutation and quantum chaotic map. Nonlinear Dyn. 2015, 81, 511–529. [Google Scholar] [CrossRef]
  38. Barker, E.B.; Barker, W.C. Recommendation for Key Management: Part 2 – Best Practices for Key Management Organizations. NIST Spec. Publ. 2019, 800-57 Part 2, Rev. 1. [Google Scholar] [CrossRef]
  39. Taylor, R. Interpretation of the Correlation Coefficient: A Basic Review. J. Diagn. Med. Sonogr. 1990, 6, 35–39. [Google Scholar] [CrossRef]
  40. Khan, J.S.; ur Rehman, A.; Ahmad, J.; Habib, Z. A new chaos-based secure image encryption scheme using multiple substitution boxes. In Proceedings of the 2015 Conference on Information Assurance and Cyber Security (CIACS), Rawalpindi, Pakistan, 18 December 2015; pp. 16–21. [Google Scholar] [CrossRef]
  41. Ma, S.; Zhang, Y.; Yang, Z.; Hu, J.; Lei, X. A New Plaintext-Related Image Encryption Scheme Based on Chaotic Sequence. IEEE Access 2019, 7, 30344–30360. [Google Scholar] [CrossRef]
  42. Wu, Y.; Noonan, J.P.; Agaian, S. Shannon Entropy based Randomness Measurement and Test for Image Encryption. arXiv 2011, arXiv:1103.5520. [Google Scholar] [CrossRef]
  43. Wu, Y.; Noonan, J.P.; Yang, G.; Jin, H. Image encryption using the two-dimensional logistic chaotic map. J. Electron. Imaging 2012, 21, 013014. [Google Scholar] [CrossRef]
  44. Zhu, Z.L.; Zhang, W.; Wong, K.w.; Yu, H. A chaos-based symmetric image encryption scheme using a bit-level permutation. Inf. Sci. 2011, 181, 1171–1186. [Google Scholar] [CrossRef]
  45. Wu, Y.; Noonan, J.P.; Agaian, S.S. NPCR and UACI Randomness Tests for Image Encryption. Cyber J. Multidiscip. J. Sci. Technol. J. Sel. Areas Telecommun. (JSAT) 2011, 1, 31–38. [Google Scholar]
  46. Wang, W.; Si, M.; Pang, Y.; Ran, P.; Wang, H.; Jiang, X.; Liu, Y.; Wu, J.; Wu, W.; Chilamkurti, N.; et al. An encryption algorithm based on combined chaos in body area networks. Comput. Electr. Eng. 2018, 65, 282–291. [Google Scholar] [CrossRef]
  47. Li, M.; Zhou, K.; Ren, H.; Fan, H. Cryptanalysis of Permutation–Diffusion-Based Lightweight Chaotic Image Encryption Scheme Using CPA. Appl. Sci. 2019, 9, 494. [Google Scholar] [CrossRef]
  48. Ahmad, M.; Al Solami, E.; Wang, X.Y.; Doja, M.N.; Beg, M.M.S.; Alzaidi, A.A. Cryptanalysis of an Image Encryption Algorithm Based on Combined Chaos for a BAN System, and Improved Scheme Using SHA-512 and Hyperchaos. Symmetry 2018, 10, 266. [Google Scholar] [CrossRef]
  49. University of Southern California; Signal and Image Processing Institute. USC-SIPI Image Database. 1997. Available online: http://sipi.usc.edu/database/ (accessed on 9 July 2025).
Figure 1. Flowchart of the proposed image encryption scheme: Blue arrows show the sender-side flow, and dotted green arrows show the receiver-side flow.
Figure 1. Flowchart of the proposed image encryption scheme: Blue arrows show the sender-side flow, and dotted green arrows show the receiver-side flow.
Algorithms 18 00514 g001
Figure 2. Diagram illustrating the ‘ BytesArray ’ generation process.
Figure 2. Diagram illustrating the ‘ BytesArray ’ generation process.
Algorithms 18 00514 g002
Figure 3. Shuffling and encryption to generate the CipherBytesArray using elliptic curve cryptography.
Figure 3. Shuffling and encryption to generate the CipherBytesArray using elliptic curve cryptography.
Algorithms 18 00514 g003
Figure 4. Composite visualization of the image encryption process: (a) original image, (b) pseudo-random byte array, (c) shuffled image, (d) cipher image, and (e) decrypted image.
Figure 4. Composite visualization of the image encryption process: (a) original image, (b) pseudo-random byte array, (c) shuffled image, (d) cipher image, and (e) decrypted image.
Algorithms 18 00514 g004
Figure 5. Correlation coefficient levels with scattered data points: The dashed lines represent the linear relationships within the data, and the plus signs indicate the individual data points.
Figure 5. Correlation coefficient levels with scattered data points: The dashed lines represent the linear relationships within the data, and the plus signs indicate the individual data points.
Algorithms 18 00514 g005
Figure 6. Scatter plots showing the correlation between adjacent pixel values (horizontal, vertical, and diagonal directions) for the original image (Lena).
Figure 6. Scatter plots showing the correlation between adjacent pixel values (horizontal, vertical, and diagonal directions) for the original image (Lena).
Algorithms 18 00514 g006
Figure 7. Scatter plots showing the correlation between adjacent pixel values (horizontal, vertical, and diagonal directions) for the encrypted image (Lena).
Figure 7. Scatter plots showing the correlation between adjacent pixel values (horizontal, vertical, and diagonal directions) for the encrypted image (Lena).
Algorithms 18 00514 g007
Figure 8. Edge noisy image and cipher image with histograms.
Figure 8. Edge noisy image and cipher image with histograms.
Algorithms 18 00514 g008
Figure 9. High-entropy cipher image with residual patterns.
Figure 9. High-entropy cipher image with residual patterns.
Algorithms 18 00514 g009
Figure 10. NPCR values for 256 × 256 images.
Figure 10. NPCR values for 256 × 256 images.
Algorithms 18 00514 g010
Figure 11. NPCR values for 512 × 512 images.
Figure 11. NPCR values for 512 × 512 images.
Algorithms 18 00514 g011
Figure 12. UACI values for 256 × 256 images.
Figure 12. UACI values for 256 × 256 images.
Algorithms 18 00514 g012
Figure 13. UACI values for 512 × 512 images.
Figure 13. UACI values for 512 × 512 images.
Algorithms 18 00514 g013
Figure 14. (Top): Noisy encrypted Peppers images at densities 0.005, 0.05, and 0.1 (left to right). (Bottom): Corresponding recovered images.
Figure 14. (Top): Noisy encrypted Peppers images at densities 0.005, 0.05, and 0.1 (left to right). (Bottom): Corresponding recovered images.
Algorithms 18 00514 g014
Figure 15. (Top): Cropped Peppers ciphertext images simulating cropping attacks at 1/16, 1/4, and 1/2 scales. (Bottom): Corresponding recovered images.
Figure 15. (Top): Cropped Peppers ciphertext images simulating cropping attacks at 1/16, 1/4, and 1/2 scales. (Bottom): Corresponding recovered images.
Algorithms 18 00514 g015
Table 1. Overview of common chaotic maps.
Table 1. Overview of common chaotic maps.
Map NameEquationParametersDim.
Baker’s Map x = k x k x y = y + k x k with k = 1 , 2 , , k 1 k N + , i = 0 , 1 , , k 1 2D
Logistic Map x n + 1 = r x n ( 1 x n ) r ( 3.5699 , 4 ] 1D
Tent Map x n + 1 = μ x n , x n < 0.5 μ ( 1 x n ) , x n 0.5 μ ( 0 , 2 ] 1D
Henon Map x n + 1 = 1 a x n 2 + y n y n + 1 = b x n a = 1.4 , b = 0.3 2D
Arnold’s Cat Map x y = 1 1 1 2 x y mod N Image size N2D
Lorenz System d x d t = σ ( y x ) d y d t = x ( ρ z ) y d z d t = x y β z σ = 10 , ρ = 28 , β = 8 / 3 3D
Table 2. NPCR and UACI for cipher images using keys k and k + δ .
Table 2. NPCR and UACI for cipher images using keys k and k + δ .
ImageKey PairNPCR (%)UACI (%)
Lena (256 × 256) k , k + 1 99.6233.41
k , k + 2 99.6133.45
Lena (512 × 512) k , k + 1 99.6033.42
k , k + 2 99.6333.43
Table 3. Correlation coefficients between original and encrypted images.
Table 3. Correlation coefficients between original and encrypted images.
Test CaseOriginal ImageCipher ImageOriginal ⊕ CipherCorrelation Coefficient
PeppersAlgorithms 18 00514 i001Algorithms 18 00514 i002Algorithms 18 00514 i003−0.0009
CameramanAlgorithms 18 00514 i004Algorithms 18 00514 i005Algorithms 18 00514 i0060.0007
BaboonAlgorithms 18 00514 i007Algorithms 18 00514 i008Algorithms 18 00514 i009−0.0030
Table 4. Correlation coefficients of adjacent pixels for various cipher images.
Table 4. Correlation coefficients of adjacent pixels for various cipher images.
ImageHorizontal
CC h
Vertical
CC v
Diagonal
CC d1
Lena0.00094−0.00115−0.00022
Peppers0.0035−0.00059−0.004
Baboon−0.0012−0.00073−0.0021
Cameraman−0.0026−0.0008−0.0055
Table 5. Deviation from uniform histogram.
Table 5. Deviation from uniform histogram.
ImageOriginalCipher
Lena0.93720.0272
Peppers0.55420.0264
Baboon0.75710.0235
Cameraman0.97890.0242
Edge Noisy Image1.98440.0271
Table 6. Chi-Square test results for cipher images with different sizes.
Table 6. Chi-Square test results for cipher images with different sizes.
Cipher ImageSizeChi-Square ( χ 2 )p-ValueAssessment
Lena256 × 256261.93750.3692Pass
512 × 512284.20700.1009Pass
1024 × 1024259.49510.4100Pass
Peper256 × 256249.77340.5806Pass
512 × 512272.91800.2104Pass
1024 × 1024234.96630.8110Pass
Baboon256 × 256264.77340.3239Pass
512 × 512226.29100.9019Pass
1024 × 1024215.39200.9659Pass
Cameraman256 × 256263.87500.3380Pass
512 × 512244.51170.6705Pass
1024 × 1024283.08880.1093Pass
Edge Noisy Image256 × 256222.74220.9284Pass
512 × 512283.94140.1029Pass
1024 × 1024259.20160.4150Pass
Table 7. Global and local entropy of encrypted images.
Table 7. Global and local entropy of encrypted images.
Cipher ImageGlobal EntropyLocal EntropyTheoretical Block Entropy
α = 0 . 05 α = 0 . 01 α = 0 . 001
μ = 7 . 16634107 μ = 7 . 16276745 μ = 7 . 15876179
Lena7.999867.19389PassPassPass
Peppers7.999297.17146PassPassPass
Baboon7.999437.17335PassPassPass
Cameraman7.999377.18702PassPassPass
Table 8. UACI test results for different cipher images.
Table 8. UACI test results for different cipher images.
Tested Image Size 512 × 512Theoretical UACI Critical Values
U 0 . 05 * = 33 . 3730 % U 0 . 01 * = 33 . 3445 % U 0 . 001 * = 33 . 3115 %
U 0 . 05 * + = 33 . 5541 % U 0 . 01 * + = 33 . 5826 % U 0 . 001 * + = 33 . 6156 %
Cipher ImageUACI Value (s)UACI Test Results
0.05-Level0.01-Level0.001-Level
Lena33.4756%PassPassPass
Baboon33.4561%PassPassPass
Peppers33.4885%PassPassPass
Cameraman33.4507%PassPassPass
Edge Noisy Image33.4009%PassPassPass
Table 9. NPCR test results for different cipher images.
Table 9. NPCR test results for different cipher images.
Tested Image Size 512 × 512Theoretical NPCR Critical Values
N 0 . 05 * = 99 . 5990 % N 0 . 01 * = 99 . 5940 % N 0 . 001 * = 99 . 5900 %
Cipher ImageNPCR Value (s)NPCR Test Results
0.05-Leve0.01-Level0.001-Level
Lena99.6216%PassPassPass
Baboon99.6201%PassPassPass
Peppers99.6193%PassPassPass
Cameraman99.6214%PassPassPass
Edge Noisy Image99.6207%PassPassPass
Table 10. GLCM metric comparison for plaintext image (PI) and ciphertext image (CI).
Table 10. GLCM metric comparison for plaintext image (PI) and ciphertext image (CI).
ImageContrastEnergyHomogeneity
PICIPICIPICI
Lena98.5810,895.980.000361.71 × 10−50.319430.03631
Peppers127.7710,871.490.000261.72 × 10−50.273980.03669
Cameraman103.2710,885.650.001881.72 × 10−50.468490.03640
Baboon668.6710,900.020.000121.73 × 10−50.157480.03616
Table 11. Observed and expected PSNR (dB) after salt-and-pepper noise at various densities.
Table 11. Observed and expected PSNR (dB) after salt-and-pepper noise at various densities.
Image ρ = 0.005 ρ = 0.01 ρ = 0.05
Obs.Exp.Obs.Exp.Obs.Exp.
Lena32.3032.2422.3622.2419.4619.23
Peppers32.0231.8922.0421.8919.1418.88
Baboon32.4932.5322.6422.5319.7219.52
Cameraman31.0931.4121.5021.4118.5818.40
Boat.51232.6332.3122.3722.3119.4619.30
Table 12. Observed and expected PSNR (dB) after cropping at various ratios.
Table 12. Observed and expected PSNR (dB) after cropping at various ratios.
Image ρ = 1/16 ρ = 1/4 ρ = 1/2
Obs.Exp.Obs.Exp.Obs.Exp.
Lena21.2721.2715.2515.2512.2312.24
Peppers21.1120.9214.9914.9011.8811.89
Baboon21.5221.5615.5315.5412.5412.53
Cameraman20.4320.4514.4314.4311.4111.41
Boat.51221.6721.3415.5715.3212.2812.31
Table 13. NIST SP 800-22 results.
Table 13. NIST SP 800-22 results.
Type of Testp-ValueConclusion
Frequency0.275709Pass
BlockFrequency0.289667Pass
Cumulative Sums0.213309Pass
Cumulative Sums0.534146Pass
Runs0.137282Pass
Longest Run0.816537Pass
Rank0.474986Pass
FFT0.171867Pass
Non-Overlapping Template0.249284Pass
Overlapping Template0.883171Pass
Universal0.739918Pass
Approximate Entropy0.236810Pass
Random Excursions0.275709Pass
Random Excursions Variant0.437274Pass
Serial0.739918Pass
Linear Complexity0.924076Pass
Table 14. Encryption and decryption times for Lena image at different sizes.
Table 14. Encryption and decryption times for Lena image at different sizes.
Image Size (px)Encryption Time (s)Decryption Time (s)
64 × 640.0121570.012158
128 × 1280.0200610.018328
256 × 2560.0680990.074834
512 × 5120.2130900.229283
Table 15. Comparison of image encryption schemes across statistical metrics.
Table 15. Comparison of image encryption schemes across statistical metrics.
Evaluation MetricRef. [25]Ref. [28]Ref. [32]Ref. [33]Ref. [35]Proposed
Correlation ( CC h )0.0031−0.0075−0.00220.0009−0.00070.00016
Correlation ( CC v )0.0063−0.00700.00470.0007−0.0007−0.0008
Correlation ( CC d )0.0030.00410.00130.0007−0.001−0.0029
Global Entropy7.9980757.99877.99937.99917.99977.9995
NPCR (%)99.635599.57499.6299.6999.6999.62
UACI (%)39.8051533.3933.33633.433.5233.4543
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Lahraoui, Y.; Lazaar, S.; Amal, Y.; Nitaj, A. A Novel ECC-Based Method for Secure Image Encryption. Algorithms 2025, 18, 514. https://doi.org/10.3390/a18080514

AMA Style

Lahraoui Y, Lazaar S, Amal Y, Nitaj A. A Novel ECC-Based Method for Secure Image Encryption. Algorithms. 2025; 18(8):514. https://doi.org/10.3390/a18080514

Chicago/Turabian Style

Lahraoui, Younes, Saiida Lazaar, Youssef Amal, and Abderrahmane Nitaj. 2025. "A Novel ECC-Based Method for Secure Image Encryption" Algorithms 18, no. 8: 514. https://doi.org/10.3390/a18080514

APA Style

Lahraoui, Y., Lazaar, S., Amal, Y., & Nitaj, A. (2025). A Novel ECC-Based Method for Secure Image Encryption. Algorithms, 18(8), 514. https://doi.org/10.3390/a18080514

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop