Open Access   Article Go Back

A Novel Approach utilizing Permutation Polynomials over integer rings as a Cryptological Application for Effective Encryption of Digital Images

N.B. Wagh1 , M. Kolhekar2

Section:Research Paper, Product Type: Journal Paper
Volume-5 , Issue-1 , Page no. 14-21, Jan-2017

Online published on Jan 31, 2017

Copyright © N.B. Wagh, M. Kolhekar . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: N.B. Wagh, M. Kolhekar, “A Novel Approach utilizing Permutation Polynomials over integer rings as a Cryptological Application for Effective Encryption of Digital Images,” International Journal of Computer Sciences and Engineering, Vol.5, Issue.1, pp.14-21, 2017.

MLA Style Citation: N.B. Wagh, M. Kolhekar "A Novel Approach utilizing Permutation Polynomials over integer rings as a Cryptological Application for Effective Encryption of Digital Images." International Journal of Computer Sciences and Engineering 5.1 (2017): 14-21.

APA Style Citation: N.B. Wagh, M. Kolhekar, (2017). A Novel Approach utilizing Permutation Polynomials over integer rings as a Cryptological Application for Effective Encryption of Digital Images. International Journal of Computer Sciences and Engineering, 5(1), 14-21.

BibTex Style Citation:
@article{Wagh_2017,
author = {N.B. Wagh, M. Kolhekar},
title = {A Novel Approach utilizing Permutation Polynomials over integer rings as a Cryptological Application for Effective Encryption of Digital Images},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {1 2017},
volume = {5},
Issue = {1},
month = {1},
year = {2017},
issn = {2347-2693},
pages = {14-21},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1148},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1148
TI - A Novel Approach utilizing Permutation Polynomials over integer rings as a Cryptological Application for Effective Encryption of Digital Images
T2 - International Journal of Computer Sciences and Engineering
AU - N.B. Wagh, M. Kolhekar
PY - 2017
DA - 2017/01/31
PB - IJCSE, Indore, INDIA
SP - 14-21
IS - 1
VL - 5
SN - 2347-2693
ER -

VIEWS PDF XML
1161 714 downloads 476 downloads
  
  
           

Abstract

Internet Technology and its constant evolvement gives humans an opportunity to be an active explorer over social media and micro blogging sites. Due to which people have resorted to a route of Internet with images, a tempting platform which is hard avoid. This theme gained an overwhelming response as a communication medium for the obvious reason that people nowadays like to share or express their thoughts through images. Unlike text, images helps to annotate viewers` flow of emotions much conveniently with depth. But people relying more on power imagery to share information over unreliable channel, well-known as Internet invites exploitation and misapplication of confidential data which should be avoided. Considering the importance of the issue raised in the light of protecting images, encryption is a way to assure security. Image encryption techniques converts an original image to illegible form, so only authorized access is possible with a key. Over years, different image encryption schemes had been put forward with various issues being addressed according to the requirement of applications. In this paper, we proposed a novel image encryption algorithm based on permutation polynomials over integer rings which makes an attempt to overcome the limitations of existing methods. Here, the original image is scrambled by applying permutation polynomial to its rows and columns. Eventually, the experimental results and calculating the evaluation parameters using MATLAB shows that the proposed encryption scheme achieve satisfactory hiding aspect. Also, the comparison with respect to existing ones is made to analyze performance of the proposed technique.

Key-Words / Index Term

Cryptography; Image Encryption; Permutation Polynomials; Internet; integer rings; MATLAB

References

[1] William Stallings, �Cryptography and network security: principles and practiceˮ, Sixth Edition- 2014, ISBN:978-93-325-1877-3
[2] What is encryption, http://www.searchsecurity.techtarget.com/ definition/encryption, Nov 2014.
[3] Basic Properties of Digital Images, http://www.olympus-lifesciencce.com/en/primer/digitalimaging/digitalimagebasics/
[4] Cryptography: The Science of Secrecy, http://www.ankitjain. info/articles/Cryptography_ankit2.htm
[5] Sudipta Sahana and Abhipsa Kundu, "A Novel Approach on Adaptive Block Steganography Based Crypting Technique for Secure Message Passing", International Journal of Computer Sciences and Engineering, Volume-02, Issue-12, Page No (42-46), Dec -2014
[6] Mohammad Ali Bani Younes and Aman Jantan, �An image encryption approach using block based transformation algorithm,� IAENG International Journal of Computer Science, 35:1, IJCS_35_1_03, Feb 19, 2008.
[7] Shivlal Mewada, Sharma Pradeep, Gautam S.S., �Classification of Efficient Symmetric Key Cryptography Algorithms�, International Journal of Computer Science and Information Security (IJCSIS) USA, Vol. 14, No. 2, pp.(105-110), Feb 2016 .ISSN: 1947-5500.
[8] Tiegang Gao and Zengqiang Chen, �Image encryption based on a new total shuffling algorithm,� Chaos, Solitons and Fractals, ISSN 0960-0779, Volume-38(1), Page No (213-220), 2008.
[9] Li Zhang, Xiaolin Tian and Shaowei Xia, �A scrambling algorithm of image encryption based on Rubik`s cube rotation and Logistic sequence,� IEEE International Conference: Multimedia and Signal Processing (CMSP), Volume-1, Page No (312-315), 2011.
[10] Khaled Loukhaouka, Jean-Yves Chouinard and Abdellah Berdai, �A secure image encryption algorithm based on Rubik`s cube principle,� Hinsawi Publishing Corporation, Journal of Electrical and Computer Engineering, Volume-2012, Laval University, 2012.
[11] Md Asif Mushtaque, "Comparative Analysis on Different parameters of Encryption Algorithms for Information Security", International Journal of Computer Sciences and Engineering, Volume-02, Issue-04, Page No (76-82), Apr -2014
[12] Joshi Rohit A, Joshi Sumit S and G.P. Bhosale, �Improved image encryption algorithm using chaotic map,� International Journal of Computer Applications (0975-8887), Volume-32, Issue-09, Page N (6-10), October 2011.
[13] Nilesh Y.Choudhary and Ravindra K.Gupta, �Partial image encryption based on block-wise shuffling using Arnold catmap,� International Journal of Computer Applications, Volume-97, Page No (33-37), Issue-10, July 2014.
[14] R.A. Collin and C. Small, �On Permutation Polynomials over finite fields,� Internat. J. Math. & Math. Sci., Volume-10, Issue-03, Page No (535-544), 1987.
[15] R.Lidl and GL Mullen, �When does a polynomial over a finite field permute the ekements of the field,ˮ The American Math, Monthly, Volume-95, Issue-03, Page No (243-246), 1988.
[16] Ronald L Rivest, �Permutation Polynomial Modulo 2w,ˮ Laboratory for Computer Science, Massachusetts Institute of Technology, Cambridge, MA 02139, October 25, 1999.
[17] Ashok Sharma, RS Thakur and Shailesh Jaloree, "Investigation of Efficient Cryptic Algorithm for Storing Video Files in Cloud", ISROSET-International Journal of Scientific Research in Computer Science and Engineering, Volume-04, Issue-06, Page No (8-14), Dec 2016
[18] Ashok Sharma, R S Thakur and Shailesh Jaloree, "Investigation of Efficient Cryptic Algorithm for image files Encryption in Cloud", ISROSET-International Journal of Scientific Research in Computer Science and Engineering, Volume-04, Issue-05, Page No (5-11), Oct 2016
[19] Shivlal Mewada, Sharma Pradeep, Gautam S.S., �Exploration of Efficient Symmetric Algorithms�, IEEE 2016 3rd International Conference on Computing for Sustainable Global Development (INDIACom)�, pp(663 � 666), March, 2016, ISBN 978-93-80544-20-5
[20] H.Zhao and P. Fan,�Simple method for generating mth order permutation polynomials over integer rings,� Electronics letters, Volume-43, Issue-08, April 12, 2007.
[21] Wagh Neha Balu, �Permutation based Digital Image Encryption and Decryption Methods,ˮ CiiT International Journal of Digital Image Processing, Volume-08, Issue-10, Page No (320-323), Dec 2016.
[22] Yue Wu, Joseph P. Noonan, and Sos Agaian, �NPCR and UACI Randomness Tests for image encryption,� Cyber Jounals: Multidisplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT), April 2011.
[23] Shrija Somaraj and Mohammed Ali Hussain, �Performance and Security Analysis for image encryption using Key image,� Indian Journal of Science and Technology, Volume-08, Issue-35, Dec 2015.
[24] Chaitanya Vijaykumar Mahamuni and Neha Balasaheb Wagh, �Study of CBIR Methods for Retrieval of Digital Images based on Colour and Texture Extraction,ˮ International Conference on Computer Communication and Informatics (ICCCI-2017), Jan 05th-07th, 2017, Coimbatore, pp (305-311) IEEE Xplore Digital Library.
[25] Mr. Chaitanya V. Mahamuni, �A Comphrensive Study of Cryptography and Content Hiding Techniques for Security of Digital Videos,ˮ International Journal of Advance Foundation and Research in Computer (IJAFRC), Volume-02, Issue-12, Page No (46-52), Dec 2015.
[26] Mr. Chaitanya V. Mahamuni,�Digital Video Watermarking using DWT and PCA in encrypted domain,ˮ Research Chronicler International Multidisplinary Research Journal (RCIMRJ), Volume-02, Issue-03, March 2014.
[27] MATLAB-Wikipedia, http://en.wikipdeia.org/wiki/MATLAB, Initial release-1984.