Next Article in Journal
Mapping Long-Term Natural Orbits about Titania, a Satellite of Uranus
Previous Article in Journal
A Bimodal Model Based on Truncation Positive Normal with Application to Height Data
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Complex Matrix Private Key to Enhance the Security Level of Image Cryptography

1
Department of Computer Information Systems, The University of Jordan, Aqaba 77110, Jordan
2
Electrical Engineering Department, Al-Balqa Applied University, As Salt 19117, Jordan
3
Computers and Networks Engineering Department, Al-Balqa Applied University, Amman 15008, Jordan
*
Author to whom correspondence should be addressed.
These authors contributed equally to this work.
Symmetry 2022, 14(4), 664; https://doi.org/10.3390/sym14040664
Submission received: 11 February 2022 / Revised: 17 March 2022 / Accepted: 22 March 2022 / Published: 24 March 2022
(This article belongs to the Section Computer)

Abstract

:
Standard methods used in the encryption and decryption process are implemented to protect confidential data. These methods require many arithmetic and logical operations that negatively affect the performance of the encryption process. In addition, they use private keys of a specific length, in addition to the fixed length of the data block used in encryption, which may provide the possibility of penetration of these methods, thus decreasing the level of security. In this research paper, a new method of digital image cryptography is introduced. This method is based on using a color image as an i m a g e _ k e y to generate a sophisticated matrix private key (MPK) that cannot be hacked. The proposed method uses an initial state to set the required parameters, with secret information needed to generate the private key. The data-block size is variable, and the complicity of the MPK depends on the number of selected rounds and the data-block size. The proposed method is appropriate for publication in Symmetry because it employs a symmetrical complex matrix key to encrypt and decrypt digital images. The proposed method is simple yet very efficient in terms of throughput and scalability. The experiments show that the proposed method meets the quality requirements and can speed up the encryption–decryption process compared with standard methods, including DES, 3DES, AES, and Blowfish.

1. Introduction

Digital images [1,2], especially colored ones, are considered to be one of the most important types of data circulating among various people and institutions, as they can be obtained easily and at no cost. A digital color image is represented by a three-dimensional matrix, where one dimension is assigned to each of the three colors (red, green, and blue), as shown in Figure 1.
Digital images are mainly characterized by their ease of processing, and in this study, we are concerned with the process of reshaping and resizing the image to change the image dimensions. Resizing the image is achieved by either reducing or increasing the size of the image using the reduction process, as shown in Figure 2. Here, we resize a color image to obtain a matrix of a defined dimensions (one row, one column, or a 2D matrix), and the process of resizing depends on the required matrix dimension.
On the other hand, image reshaping keeps the image size unchanged but can be used to convert a 3D image to 1D, as shown in Figure 3.
Digital images are used in many vital applications such as protection, security applications, and medical applications. These applications require the image to be protected, as it may be confidential or of a personal nature, or may possibly carry confidential data [3,4]. The process of protecting the digital image will prevent intruders, data thieves, hackers, or unauthorized persons from understanding the digital image. One of the important methods used to protect digital photos is the use of data cryptography, i.e., data encryption and decryption, which is implemented through the use of a private key and performs some arithmetic and logical operations on the data using this key to encrypt and decrypt the data, as shown in Figure 4. The inputs and outputs of the encryption and decryption process are digital images, which are a type of digital data that can be easily processed [5,6,7,8,9].
The method chosen to perform the image encryption–decryption process must achieve the following [10,11,12,13,14]:
  • Provision of the necessary protection for the digital image, completely preventing unauthorized parties from understanding the image and knowing its contents.
  • Distortion of the encrypted digital image so that it becomes unclear or cannot be understood, in such a way that the original image is fully restored upon decoding. Here, the extent of distortion can be measured by the calculated quality parameter, the mean square error (MSE) value, which must be very large when encrypting and zero when decrypting, and/or the peak signal-to-noise ratio (PSNR), which must be very low when encrypting and infinite when decrypting the image.
  • Very high encryption efficiency in order to reduce the time for encryption and decryption, thus increasing the permeability (throughput) by increasing the number of processed bits per second.
  • Flexibility and scalability by enabling the user to modify the length of the private key, modify the data-block size, or modify the number of rounds required to apply encryption/decryption.
  • Ease of use and application through the use of simplified arithmetic and logical operations.
  • Versatility of use, so that it is easy to use the method to protect different types of data including text messages, text files, and digital images.
This paper aims to improve the performance of encryption methods based on classical methods by shortening the arithmetic and logical operations, shortening the time required to generate private keys, and increasing the degree of security of the encryption process through the use of the procedures presented. The following benefits can be achieved:
  • Using the colored digital image as a key, through which private keys can be generated easily. This process is very safe, especially since the image is kept secret through an agreement between the sender and receiver regarding the image to be used, without resorting to the image transmission process.
  • The data blocks used in the image splitting process are variable, as is the length of the secret key.
  • A variable number of encryption cycles.
  • The possibility of using the procedures provided to encrypt text messages and images with high efficiency.
In this paper, Section 2 describes the work most closely related to the proposed algorithm. The proposed method is represented in detail in section, and the results obtained using the proposed method and a comparison with other traditional encryption algorithms are provided in Section 4. A detailed explanation of the results is given in the Results Analysis section.

2. Related Work

Nowadays, multiple methods of encryption and decryption are used, and the majority of these algorithms are based on standard DES (Data Encryption Standard), 3DES, AES, and Blowfish (BF) methods [15,16,17,18]. The above-mentioned standard methods have similar encryption and decryption mechanisms. These methods, as indicated in Table 1, have the following characteristics:
  • The use of a single private key with a fixed length that does not change and in some cases can be hacked. This is a problem that must be eliminated.
  • Dividing the data to be encrypted into blocks of fixed length that cannot be changed. This is one of the disadvantages of these methods.
  • Use of a fixed and unchangeable number of rounds.
  • All other sub-private keys used in the encryption are generated from the private key using specific arithmetic operations. This, in turn, makes the degree of security and protection completely dependent on the private key.
  • These methods provide excellent values of MSE and PSNR in both phases, i.e., encryption and decryption.
  • These methods are designed to encrypt and decrypt messages and text files using large quantities of data, as a color image will reduce the efficiency of data cryptography by requiring longer encryption and decryption times.
  • These methods require many rounds, and this will negatively affect the efficiency. Each round contains a set of operations that will require extra time for execution.
  • Generating and manipulating an S-box will add extra execution time, thus affecting the speed of the cryptography process. For datasets with large sizes (such as a color image), the number of generated blocks will be so large that extra time will be required for data division before encryption and assembly after decryption.

3. Proposed Method

To ensure a very high level of data security and protection, the proposed method includes implementing an initialization stage, in which confidential information is used that is agreed upon by the sender and receiver. This information is used to build the 2D matrix private key (MPK) with the number of rows equal to the number of rounds and the number of columns equal to the block size. The information includes the following:
  • Image to be used as an i m a g e _ k e y .
  • Type of MPK generation: 1: extracting; 2: i m a g e _ k e y resizing.
  • Color to be used: 1: red; 2: green; 3: blue.
  • Number of rounds.
  • Block size in bytes.
  • Row number if type equals 1.
  • Column number if type equals 1.
Here the contents and the size of the MPK will depend on the settings values of the initial state. Figure 5, Figure 6, Figure 7 and Figure 8 illustrate examples of generating an MPK using two different i m a g e _ k e y s .
We can see from the above examples that the MPK changes automatically when:
  • The key image is replaced, preserving the other setting parameters unchanged.
  • The value of any one or more of the set parameters is changed.
The encryption process using the proposed method can be implemented by applying the following steps:
  • Step 1: Initialization:In this step, we select the i m a g e _ k e y and assign values for generation type, color to be used, number of rounds, block size (BLS), rows, and columns. This information is needed to create the MPK.
    The following algorithm can be used to generate the MPK:
    Input: Image-key;
    Output: MPK;
    Operations:
    Select the color channel (1: red; 2: green 3: blue);
    Select the operation type (ot = 1: extraction; 2: image resizing);
    Select the block size (bs);
    Select the number of rounds (nr);
    If ot = 1
    then
    define the row and column from which to start extracting MPK with size = b s n r
    Else
    Resize the image to the size b s n r ;
    Save MPK.
  • Step 2: Apply the operations shown in Figure 9:
For each byte in any round, a Feistel function will be assigned to perform the required byte rotation. Table 2 shows the operation of these functions in the encryption and decryption phases (the order of these functions can be changed).
The following example shows the method for implementing the rotation (FF3 and FF’3):
Value: 123
Binary: 01111011
Rotate right 3 digits:
011 01111
Decimal: 111
Binary: 011 01111
Rotate right 5 digits:
01111011
Decimal: 123
Each row in the MPK will be assigned to the associated round, and the results of the Feistel function must be XORed with the associated part of the MPK, as shown in Figure 9. The decryption phase must be implemented inversely.

4. Implementation and Experimental Results

The proposed method was programmed using MATLAB, and the scripts were run using a Core i5 2.5 GHz processor with 8 GB of RAM. The 12 images with information shown in Table 3 were used in the experiments.
To measure the performance of the proposed method, multiple colored images of different sizes were selected. The focus was placed on the efficiency coefficients, in order to prove the extent of distortion in the encrypted image by calculating the values of MSE and PSNR. The calculated values were compared with the values for the standard methods used in encryption, to prove the reliability of the proposed method. The encryption and decryption times were chosen to perform the necessary comparisons, to prove the efficiency of the proposed method.
The following cases were executed:
  • Case 1: Using a small image as an i m a g e _ k e y (image 2). Number of rounds = 4, BLS = 16 byte = 128 bits (number of keys = 64, MPK dimension: 4 × 16). Table 4 shows the obtained results after executing the proposed method for case 1.
  • Case 2: Using a medium image as an i m a g e _ k e y (image 3). Number of rounds = 4, BLS = 16 byte = 128 bits (number of keys = 64, MPK dimension: 4 × 16). Table 5 shows the obtained results after executing the proposed method for case 2.
  • Case 3: Using a large image as an i m a g e _ k e y (image 12). Number of rounds = 4, BLS = 16 byte = 128 bits (number of keys = 64, MPK dimension: 4 × 16). Table 6 shows the obtained results after executing the proposed method for case 3.
    The proposed method was executed with various block sizes, fixing the number of rounds at 4. Table 7 shows the obtained experimental results.
The proposed method was executed with various numbers of rounds, fixing the block size to 16 bytes (128 bits). Table 8 shows the obtained experimental results.
For performance evaluation purposes, the standard methods of data cryptography were programmed and executed using the same 12 images. Table 9 shows the obtained results.

5. Results Analysis

From the obtained experimental results presented in Section 4, we can extract the following facts:
  • The proposed method satisfies the quality requirements by providing excellent values for MSE and PSNR, irrespective of the image-key size (Table 4, Table 5 and Table 6).
  • Increasing the block size rapidly increases the encryption time, especially for images with large sizes; thus, it is recommended to use data blocks with small sizes (8 or 16 bytes) when dealing with large-sized images, (see Table 7 and Figure 10).
  • Increasing the number of rounds slowly increases the encryption time for any image of any size (see Table 8 and Figure 11).
  • The proposed method increases the level of security by using a 2D matrix as an MPK. This key is subject to change, due to changes in the image-key, the number of rounds, the block size, and other settings parameters.
  • Compared with standard methods, the proposed method increases the cryptography process efficiency by decreasing the encryption time (see Table 5 and Table 9 and Figure 12).
  • The proposed method can easily be used to encrypt and decrypt other types of data such as short messages and text files, and these can be treated using the same procedures as for color images.
The proposed method shows good speedup and increases the cryptography process throughput. The speedup calculations are shown in Table 10 and Table 11:

6. Conclusions

The proposed method was implemented using multiple images and the obtained practical results were compared with the practical results of standard methods, in order to prove the extent of the improvement in the efficiency achieved by the proposed method by reducing the time of encoding and decoding without preserving the values of the quality parameters MSE and PSNR.
A novel method for color image cryptography was introduced, tested, and implemented. The obtained results showed that the introduced method satisfies the requirement for image quality by providing acceptable and good values for MSE and PSNR during the encryption and decryption phases. The proposed method can be easily used to encrypt and decrypt short messages, text files, or any image. The obtained results were analyzed, and it was shown that the proposed method increased the efficiency by decreasing the encryption–decryption times. The speedup with respect to other methods was calculated, and it was shown that the proposed method showed significant speedup. The proposed method enhanced the data protection degree by increasing the level of security, and this was achieved by using a sophisticated 2D matrix as a private key. The dimensions and contents of this matrix can be changed, depending on the settings parameters used in the initial state.

Author Contributions

Conceptualization, M.A.-F.; Formal analysis, M.A.-F.; Methodology, A.A.-H.; Supervision, Z.A.; Writing—original draft, A.A.-H.; Writing—review & editing, Z.A. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Asad, A.S.N.; Shayeb, I.; Jaber, Q.; Ayyoub, B.; Alqadi, Z.; Sharadqh, A. Creating a Stable and Fixed Features Array for Digital Color Image. IJCSMC 2019, 8, 50–62. [Google Scholar]
  2. Al-Dwairi, M.O.; Hendi, A.Y.; Soliman, M.S.; Alqadi, Z.A. A new method for voice signal features creation. Int. J. Electr. Comput. Eng. (IJECE) 2019, 9, 4092–4098. [Google Scholar]
  3. Mandal, A.K.; Parakash, C.; Tiwari, A. Performance evaluation of cryptographic algorithms: DES and AES. In Proceedings of the 2012 IEEE Students’ Conference on Electrical, Electronics and Computer Science Innovation for Humanity, Bhopal, India, 1–2 March 2012; IEEE: Piscataway, NJ, USA, 2012; pp. 1–5. [Google Scholar]
  4. Verma, O.P.; Agarwal, R.; Dafouti, D.; Tyagi, S. Performance analysis of data encryption algorithms. In Proceedings of the 2011 3rd International Conference on Electronics Computer Technology, Kanyakumari, India, 8–10 April 2011; IEEE: Piscataway, NJ, USA, 2011; Volume 5, pp. 399–403. [Google Scholar]
  5. Asok, S.B.; Karthigaikumar, P.; Sandhya, R.; Jarold, K.N.; Mangai, N.S. A secure cryptographic scheme for audio signals. In Proceedings of the 2013 International Conference on Communication and Signal Processing, Melmaruvathur, India, 3–5 April 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 748–752. [Google Scholar]
  6. Sharma, S.; Kumar, L.; Sharma, H. Encryption of an audio file on lower frequency band for secure communication. Int. J. Adv. Res. Comput. Sci. Softw. Eng. 2013, 3, 79–84. [Google Scholar]
  7. Gandhi, R.A.; Gosai, D.A.M. Steganography—A Sin qua non for Diguised Communication. Int. J. Innov. Res. Adv. Eng. 2014, 1, 184–191. [Google Scholar]
  8. James, S.P.; George, S.N.; Deepthi, P. Secure selective encryption of compressed audio. In Proceedings of the 2013 Annual International Conference on Emerging Research Areas and 2013 International Conference on Microelectronics, Communications and Renewable Energy, Kanjirapally, India, 4–6 June 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 1–6. [Google Scholar]
  9. Babu, S.G.; Ilango, P. Higher dimensional chaos for Audio encryption. In Proceedings of the 2013 IEEE Symposium on Computational Intelligence in Cyber Security (CICS), Singapore, 16–19 April 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 52–58. [Google Scholar]
  10. Aathithan, N.R.; Venkatesulu, M. A complete binary tree structure block cipher for real-time multimedia. In Proceedings of the 2013 Science and Information Conference, London, UK, 7–9 October 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 346–352. [Google Scholar]
  11. Pavithra, S.; Ramadevi, E. Throughput analysis of symmetric algorithms. Int. J. Adv. Netw. Appl. 2012, 4, 1574. [Google Scholar]
  12. Abd Elminaam, D.S.; Abdual-Kader, H.M.; Hadhoud, M.M. Evaluating The Performance of Symmetric Encryption Algorithms. Int. J. Netw. Secur. 2010, 10, 216–222. [Google Scholar]
  13. Singhal, N.; Raina, J. Comparative analysis of AES and RC4 algorithms for better utilization. Int. J. Comput. Trends Technol. 2011, 2, 177–181. [Google Scholar]
  14. Sharma, S.; Pateriya, P.K. A study on different approaches of selective encryption technique. Int. J. Comput. Sci. Commun. Netw. 2012, 2, 658. [Google Scholar]
  15. Al-qdah, M.; Hui, L.Y. Simple Encryption/Decryption Application. Int. J. Comput. Sci. Secur. 2007, 1, 33. [Google Scholar]
  16. Gadanayak, B.; Pradhan, C.; Dey, U.C. Comparative study of different encryption techniques on MP3 compression. Int. J. Comput. Appl. 2011, 26, 28–31. [Google Scholar]
  17. Sharma, S.; Sharma, H.; Kumar, L. Power spectrum encryption and decryption of an audio file. Int. J. Res. Comput. Sci. 2013, 1, 1–4. [Google Scholar]
  18. James, S.P.; George, S.N.; Deepthi, P. An audio encryption technique based on LFSR based alternating step generator. In Proceedings of the 2014 IEEE International Conference on Electronics, Computing and Communication Technologies (CONECCT), Bangalore, India, 6–7 January 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 1–6. [Google Scholar]
  19. Minaam, D.S.A.; Abdual-Kader, H.M.; Hadhoud, M.M. Evaluating the Effects of Symmetric Cryptography Algorithms on Power Consumption for Different Data Types. Int. J. Netw. Secur. 2010, 11, 78–87. [Google Scholar]
  20. Kumar, R.; Saini, B.; Kumar, S.; Kurukshetra, N. A Novel Approach to Blowfish Encryption Algorithm. Int. J. Adv. Found. Res. Sci. Eng. 2014, 1, 62–67. [Google Scholar]
  21. Rizvi, S.; Hussain, S.Z.; Wadhwa, N. Performance analysis of AES and TwoFish encryption schemes. In Proceedings of the 2011 International Conference on Communication Systems and Network Technologies, Jammu, India, 3–5 June 2011; IEEE: Piscataway, NJ, USA, 2011; pp. 76–79. [Google Scholar]
  22. Singh, P.; Singh, K. Image encryption and decryption using blowfish algorithm in MATLAB. Int. J. Sci. Eng. Res. 2013, 4, 150–154. [Google Scholar]
  23. Mhaidat, K.; Altahat, M.; Al-Khaleel, O. High-Throughput Hardware Implementation of Threefish Block Cipher on FPGA. In Proceedings of the 4th International Conference on Information & Communication Systems (iCICS), Iribd, Jordan, 23–25 April 2013. [Google Scholar]
  24. Raghunandhan, K.; Radhakrishna, D.; Sudeepa, K.; Ganesh, A. Efficient audio encryption algorithm for online applications using transposition and multiplicative non-binary system. Int. J. Eng. Res. Technol. (IJERT) 2013, 2, 472–477. [Google Scholar]
Figure 1. Digital image.
Figure 1. Digital image.
Symmetry 14 00664 g001
Figure 2. Color image resizing example.
Figure 2. Color image resizing example.
Symmetry 14 00664 g002
Figure 3. Image reshaping example.
Figure 3. Image reshaping example.
Symmetry 14 00664 g003
Figure 4. Image cryptography.
Figure 4. Image cryptography.
Symmetry 14 00664 g004
Figure 5. MPK extraction, example 1.
Figure 5. MPK extraction, example 1.
Symmetry 14 00664 g005
Figure 6. MPK extraction, example 2.
Figure 6. MPK extraction, example 2.
Symmetry 14 00664 g006
Figure 7. MPK generation by image resizing, example 1.
Figure 7. MPK generation by image resizing, example 1.
Symmetry 14 00664 g007
Figure 8. MPK generation by image resizing, example 2.
Figure 8. MPK generation by image resizing, example 2.
Symmetry 14 00664 g008
Figure 9. Proposed method implementation.
Figure 9. Proposed method implementation.
Symmetry 14 00664 g009
Figure 10. Relationship between block size and encryption time.
Figure 10. Relationship between block size and encryption time.
Symmetry 14 00664 g010
Figure 11. Relationship between number of rounds and encryption time.
Figure 11. Relationship between number of rounds and encryption time.
Symmetry 14 00664 g011
Figure 12. Relationshipbetween number of rounds and encryption time.
Figure 12. Relationshipbetween number of rounds and encryption time.
Symmetry 14 00664 g012
Table 1. Standard encryption method features [19,20,21,22,23,24].
Table 1. Standard encryption method features [19,20,21,22,23,24].
Method ParameterDES3DESAESBlowfish
PK length (bit)56 (fixed)112, 168 (fixed)128, 192, 256 (fixed)32–448 (fixed)
Block size (bit)64 (fixed)64 (fixed)128 (fixed)64 (fixed)
Ability to deal
with images
DifficultDifficultDifficultDifficult
Encryption qualityExcellent:
High MSE
and low PSNR
Excellent:
High MSE
and low PSNR
Excellent:
High MSE
and low PSNR
Excellent:
High MSE
and low PSNR
Decryption qualityExcellent:
Zero MSE
and infinite PSNR
Excellent:
Zero MSE
and infinite PSNR
Excellent:
Zero MSE
and infinite PSNR
Excellent:
Zero MSE and
infinite PSNR
EfficiencySlowSlowSlowModerate
AttackBrute force attackBrute force attack,
Known plaintext,
Chosen plaintext
Side-channel
attack
Dictionary attack
StructureFeistelFeistelSubstitution–
Permutation
Feistel
Block cipherBinaryBinaryBinaryBinary
Rounds16 (fixed)48 (fixed)10,12,14 (fixed)16 (fixed)
Flexibility to
modification
NoYesYesYes
SimplicityNoNoNoNo
Security levelAdequateAdequateExcellentExcellent
ThroughputLowlowLowModerate
Table 2. Feistel functions.
Table 2. Feistel functions.
EncryptionDecryption
Feistel FunctionOperationFeistel FunctionOperation
FF1Rotate right 1 digitFF’1Rotate right 7 digits
FF2Rotate right 2 digitsFF’2Rotate right 6 digits
FF3Rotate right 3 digitsFF’3Rotate right 5 digits
FF4Rotate right 4 digitsFF’4Rotate right 4 digits
FF5Rotate right 5 digitsFF’5Rotate right 3 digits
FF6Rotate right 6 digitsFF’6Rotate right 2 digits
FF7Rotate right 7 digitsFF’7Rotate right 1 digit
Table 3. Information for color images used.
Table 3. Information for color images used.
Image NumberDimensionsSize (Bytes)Size (Kbytes)
1 151 × 333 × 3 150,849147.3
2 152 × 171 × 3 77,97676.1
3 360 × 480 × 3 518,400506.2
4 1071 × 1600 × 3 5,140,8005020.3
5 981 × 1470 × 3 4,326,2104224.8
6 165 × 247 × 3 122,265119.4
7 360 × 480 × 3 518,400506.2
8 183 × 275 × 3 150,975147.4
9 183 × 275 × 3 150,975147.4
10 201 × 251 × 3 151,353147.8
11 600 × 1050 × 3 1,890,0001845.7
12 1144 × 1783 × 3 6,119,2565975.8
Average1572
Table 4. Case 1 results.
Table 4. Case 1 results.
Image NumberMSEPSNREncryption Time (s)
1 2.7611 × 10 4 8.56560.039
1 2.7611 × 10 4 8.56560.039
2 3.5382 × 10 4 6.08580.021
3 2.1049 × 10 4 11.27910.0134
4 1.6573 × 10 4 13.67001.348
5 1.6353 × 10 4 13.80371.128
6 1.2290 × 10 4 16.65960.032
7 2.4088 × 10 4 9.93040.138
8 2.1687 × 10 4 10.98080.040
9 1.5915 × 10 4 14.07490.047
10 2.5081 × 10 4 9.52640.039
11 2.2763 × 10 4 10.49660.492
12 7.4966 × 10 3 21.60321.603
Average0.4218
Average Throughput (Kbyte/s)0 3726.9
Table 5. Case 2 results.
Table 5. Case 2 results.
Image NumberMSEPSNREncryption
Time (s)
1 1.0752 × 10 4 17.99670.041
2 1.2723 × 10 4 16.31400.021
3 9.2259 × 10 3 19.52760.0136
4 7.8357 × 10 3 21.16081.342
5 7.7566 × 10 3 21.26221.119
6 6.6985 × 10 3 22.72880.032
7 1.0195 × 10 4 18.52850.135
8 9.4476 × 10 3 19.29010.039
9 7.7782 × 10 3 21.23450.039
10 1.0207 × 10 4 18.51740.040
11 9.7592 × 10 3 18.96560.490
12 5.8686 × 10 3 24.05151.601
Average0.4196
Average Throughput (Kbyte/s)3746.4
Table 6. Case 3 results.
Table 6. Case 3 results.
Image NumberMSEPSNREncryption Time (s)
1 1.6336 × 10 4 13.81420.041
2 1.7059 × 10 4 13.38120.020
3 1.5928 × 10 4 14.06670.138
4 1.5156 × 10 4 14.56341.416
5 1.5067 × 10 4 14.62241.180
6 1.4467 × 10 4 15.02900.032
7 1.6988 × 10 4 13.42280.136
8 1.5962 × 10 4 14.04580.040
9 1.4861 × 10 4 14.76030.039
10 1.6348 × 10 4 13.80690.040
11 1.5853 × 10 4 14.11440.494
12 1.4312 × 10 4 15.13691.724
Average0.4417
Average Throughput (Kbyte/s)3559
Table 7. Varying block sizes, with image 12 as i m a g e _ k e y . Number of rounds = 4.
Table 7. Varying block sizes, with image 12 as i m a g e _ k e y . Number of rounds = 4.
BLS (Byte)MPK DimensionsNumber of KeysImage 2 Encryption
Time (s)
Image 3 Encryption
Time (s)
Image 12 Encryption
Time (s)
44 × 4160.0070000.0400000.462000
84 × 8320.0100000.0730000.876000
164 × 16640.0210000.1500001.661000
204 × 20800.0250000.1700001.955000
324 × 321280.0390000.2650003.093000
644 × 642560.0790000.5170006.193000
1284 × 1285120.1540001.04700012.258000
2004 × 2008000.2410001.74100019.310000
4004 × 40016000.4810003.36300038.272000
Table 8. Varying number of rounds, with image 12 as i m a g e _ k e y . BLS = 16.
Table 8. Varying number of rounds, with image 12 as i m a g e _ k e y . BLS = 16.
Number of
Rounds
MPK
Dimensions
Number of
Keys
Image 2 Encryption
Time (s)
Image 3 Encryption
Time (s)
Image 12 Encryption
Time (s)
11 × 16160.0210000.1330001.544
22 × 16320.0230000.1350001.601
44 × 16640.0260000.1360001.617
55 × 16800.0269000.1382001.6175
66 × 16960.0270000.1390001.619
77 × 161420.0279100.1395601.627
1010 × 161600.0289000.1420001.691
1212 × 161920.0299000.1450001.716
1616 × 162560.0299300.1530001.806
2020 × 163200.0309000.1640001.91
Table 9. Standard methods results.
Table 9. Standard methods results.
Image Size (Bytes)Encryption Time (s)
DES3DESAESBFMPK
(BLS = 16 Byte = 128 bits, Rounds = 10)
150,8490.10930.12490.10080.06030.042000
77,9760.05720.06470.05220.03130.022000
518,4000.37610.42920.34560.20670.144000
5,140,8003.69984.25463.42482.04521.402000
4,326,2103.11383.58082.88221.72131.176000
122,2650.08840.10150.08180.04900.034000
518,4000.37390.42940.34570.20640.143000
150,9750.10850.12530.10120.06070.054000
150,9750.10890.12520.10120.06070.054000
151,3530.10920.12570.10130.06040.045000
1890,0001.36071.56461.25950.75210.521000
6,119,2564.40385.06484.07672.43451.678000
Average1.15911.33261.07280.64070.4429
Throughput
(Kbyte)
1356.31179.71465.42453.73549.6
Table 10. Throughput for different methods.
Table 10. Throughput for different methods.
MethodAverage Throughput
(Kbyte per Second)
DES1356.3
3DES1179.7
AES1465.4
BF2453.7
Proposed (worst case)3559.6
Table 11. Speedup calculation.
Table 11. Speedup calculation.
MethodDES3DESAESBFProposed
DES1.00001.14970.92550.55280.3810
3DES0.86981.00000.80500.48080.3314
AES1.08041.24221.00000.59720.4117
BF1.80912.07991.67441.00000.6893
Proposed2.62453.01742.42911.45071.0000
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Abu-Faraj, M.; Al-Hyari, A.; Alqadi, Z. A Complex Matrix Private Key to Enhance the Security Level of Image Cryptography. Symmetry 2022, 14, 664. https://doi.org/10.3390/sym14040664

AMA Style

Abu-Faraj M, Al-Hyari A, Alqadi Z. A Complex Matrix Private Key to Enhance the Security Level of Image Cryptography. Symmetry. 2022; 14(4):664. https://doi.org/10.3390/sym14040664

Chicago/Turabian Style

Abu-Faraj, Mua’ad, Abeer Al-Hyari, and Ziad Alqadi. 2022. "A Complex Matrix Private Key to Enhance the Security Level of Image Cryptography" Symmetry 14, no. 4: 664. https://doi.org/10.3390/sym14040664

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop