1,620
Views
2
CrossRef citations to date
0
Altmetric
Articles

Security enhancement and analysis of images using a novel Sudoku-based encryption algorithm

ORCID Icon, ORCID Icon & ORCID Icon
Pages 270-303 | Received 02 Jan 2023, Accepted 14 Feb 2023, Published online: 22 Mar 2023

References

  • Abduljaleel, I. Q., & Khaleel, A. H. (2021). Speech signal compression and encryption based on Sudoku, fuzzy C-means and threefish cipher. International Journal of Electrical and Computer Engineering (IJECE), 11(6), 5049–5059. http://doi.org/10.11591/ijece.v11i6.pp5049-5059
  • Applebaum, B., Haramaty-Krasne, N., Ishai, Y., Kushilevitz, E., & Vaikuntananthan, V. (2017). Low-complexity cryptographic hash functions. 8th Innovations in Theoretical Computer Science Conference (ITCS 2017), 67, 7:1–7:31. https://doi.org/10.4230/LIPIcs.ITCS.2017.7
  • Arpaci, B., Kurt, E., & Çelik, K. (2020). A new algorithm for the colored image encryption via the modified Chua's circuit. Engineering Science and Technology, an International Journal, 23(3), 595–604. https://doi.org/10.1016/j.jestch.2019.09.001
  • Balani, N., Chavan, P., & Ghonghe, M. (2022). Design of high-speed blockchain-based sidechaining peer to peer communication protocol over 5G networks. Multimedia Tools and Applications, 81(25), 36699–36713. https://doi.org/10.1007/s11042-021-11604-6
  • Budiman, F., & Setiadi, D. R. I. M. (2020). A combination of block-based chaos with dynamic iteration pattern and stream cipher for color image encryption. International Journal of Intelligent Engineering and Systems, 13(6), 132–141. http://doi.org/10.22266/ijies2020.1231.12
  • Choi, U. S., Cho, S. J., Kim, J. G., Kang, S. W., & Kim, H. D. (2020). Color image encryption based on programmable complemented maximum length cellular automata and generalized 3-D chaotic cat map. Multimedia Tools and Applications, 79(31), 22825–22842. https://doi.org/10.1007/s11042-020-09033-y
  • Coppersmith, D., Johnson, D. B., & Matyas, S. M. (1996). A proposed mode for triple-DES encryption. IBM Journal of Research and Development, 40(2), 253–262. https://doi.org/10.1147/rd.402.0253
  • Dang, N. T., Tran, H. M., Nguyen, S. V., Maleszka, M., & Le, H. D. (2021). Sharing secured data on peer-to-peer applications using attribute-based encryption. Journal of Information and Telecommunication, 5(4), 440–459. https://doi.org/10.1080/24751839.2021.1941574
  • Dey, K. N., Golui, S., Dutta, N., Maji, A. K., & Pal, R. K. (2019). Plain text encryption using Sudoku cipher. ICICC 2019. Advances in Intelligent Systems and Computing, 1034. https://doi.org/10.1007/978-981-15-1084-7_3
  • Earthweb (2023). Retrieved February 1, 2023, from https://earthweb.com/how-much-data-is-created-every-day/
  • Felgenhauer, B., & Jarvis, F. (2006). Mathematics of Sudoku I. Mathematical Spectrum, 39(1), 15–22. https://citeseerx.ist.psu.edu/document?repid=rep1&type=pdf&doi=d2b0eb07e7fa8bc5e7bb2cc24877e26db19fb2c2
  • Guanghui, C., Xing, Z., & Yanjun, L. (2016). Image encryption with variable length key. IETE Technical Review, 33(3), 297–309. https://doi.org/10.1080/02564602.2015.1088412
  • Hamza, R., & Titouna, F. (2016). A novel sensitive image encryption algorithm based on the Zaslavsky chaotic map. Information Security Journal: A Global Perspective, 25(4–6), 162–179. https://doi.org/10.1080/19393555.2016.1212954
  • Hanchinamani, G., & Kulakarni, L. (2014). Image encryption based on 2-D zaslavskii chaotic map and pseudo hadmard transform. International Journal of Hybrid Information Technology, 7, 185–200. http://dx.doi.org/10.14257/ijhit.2014.7.4.16
  • Jajodia, S., & van Tilborg, H. C. (2011). Shannon’s maxim. Encyclopedia of Cryptography and Security. https://doi.org/10.1007/978-1-4419-5906-5_1167
  • Jeong, H. S., Park, K. C., Cho, S. J., & Kim, S. T. (2018). Color medical image encryption using two-dimensional chaotic map and C-MLCA. 2018 Tenth International Conference on Ubiquitous and Future Networks (ICUFN), 501–504. https://doi.org/10.1109/ICUFN.2018.8437025
  • Kamal, S. T., Hosny, K. M., Elgindy, T. M., Darwish, M. M., & Fouda, M. M. (2021). A new image encryption algorithm for grey and color medical images. IEEE Access, 9, 37855–37865. https://doi.org/10.1109/ACCESS.2021.3063237
  • Kocarev, L., & Jakimoski, G. (2001). Logistic map as a block encryption algorithm. Physics Letters A, 289(4–5), 199–206. https://doi.org/10.1109/ACCESS.2021.3063237
  • Kofahi, N. A. (2013). An empirical study to compare the performance of some symmetric and asymmetric ciphers. International Journal of Security and Its Applications, 7(5), 1–16. https://doi.org/10.14257/ijsia.2013.7.5.01
  • Kumar, M., Aggarwal, A., & Garg, A. (2014). A review on various digital image encryption techniques and security criteria. International Journal of Computer Applications, 96(13), 19–26. https://doi.org/10.5120/16854-6720
  • Lambié, D. (2018). S-box design method based on improved one-dimensional discrete chaotic map. Journal of Information and Telecommunication, 2(2), 181–191. https://doi.org/10.1080/24751839.2018.1434723
  • Li, C., Luo, G., Qin, K., & Li, C. (2017). An image encryption scheme based on chaotic tent map. Nonlinear Dynamics, 87(1), 127–133. https://doi.org/10.1007/s11071-016-3030-8
  • Li, Y., Song, B., Cao, R., Zhang, Y., & Qin, H. (2016). Image encryption based on compressive sensing and scrambled index for secure multimedia transmission. ACM Transactions on Multimedia Computing, Communications, and Applications (TOMM), 12(4s), 1–22. https://doi.org/10.1007/s11071-016-3030-8
  • Li, Y., Yu, H., Song, B., & Chen, J. (2021). Image encryption based on a single-round dictionary and chaotic sequences in cloud computing. Concurrency and Computation: Practice and Experience, 33(7), 1–1. https://doi.org/10.1002/cpe.5182
  • Manikandan, C., Satwik, K. S. S., Smarani, T. M., & Umamaheshwari, P. (2021). A combined Sudoku and synthetic colour image techniques for cryptographic key generation. Journal of Physics: Conference Series, (1), 012050. http://dx.doi.org/10.1088/1742-6596/1767/1/012050
  • Meenakshi, P., & Manivannan, D. (2015). An efficient three layer image security scheme using 3D arnold cat map and Sudoku matrix. Indian Journal of Science and Technology, 8(16), 1–6. https://dx.doi.org/10.17485/ijst/2015/v8i16/63545
  • Mehdi, S. A., & Kadhim, A. A. (2019). Image encryption algorithm based on a new five dimensional Hyperchaotic system and Sudoku matrix. 2019 International Engineering Conference (IEC), IEEE, 188–193. https://doi.org/10.1109/IEC47844.2019.8950560
  • Mehta, D., Jha, M., Suhagiya, H., & Mangrulkar, R. (2022). DieRoll: A unique key generation and encryption technique. Journal of Applied Security Research, 1–28. https://doi.org/10.1080/19361610.2022.2124589
  • Mehta, K., Dhingra, G., & Mangrulkar, R. (2022). Enhancing multimedia security using shortest weight first algorithm and symmetric cryptography. Journal of Applied Security Research, 1–24. https://doi.org/10.1080/19361610.2022.2157193
  • Mhatre, M., Kashid, H., Jain, T., & Chavan, P. (2022). BCPIS: Blockchain-based counterfeit product identification system. Journal of Applied Security Research, 1–26. https://doi.org/10.1080/19361610.2022.2086784
  • Mune, A. R., & Bhura, S. A. (2020). An analysis of heterogeneous data with extreme learning via unsupervised multiple kernels. 2nd International Conference on Data, Engineering and Applications (IDEA), IEEE, 1–7. https://doi.org/10.1109/IDEA49133.2020.9170688
  • Mune, A. R., & Bhura, S. A. (2022). Three-stage heterogeneous data clustering using unsupervised multiple kernel and extreme learning machine. Data, Engineering and Applications: Select Proceedings of IDEA 2021, Springer Nature Singapore, 531–540.
  • Norouzi, B., Seyedzadeh, S. M., Mirzakuchaki, S., & Mosavi, M. R. (2014). A novel image encryption based on hash function with only two-round diffusion process. Multimedia Systems, 20(1), 45–64. https://doi.org/10.1007/s00530-013-0314-4
  • Pampattiwar, K. N., & Chavan, P. (2021). Challenges, opportunities, and applications of 5G network. In Future Trends in 5G and 6G (pp. 81–94). https://doi.org/10.1201/9781003175155
  • Panduranga, H. T., & Naveen Kumar, S. K. (2014). Image encryption based on permutation-substitution using chaotic map and Latin Square Image Cipher. The European Physical Journal Special Topics, 223(8), 1663–1677. https://doi.org/10.1140/epjst/e2014-02119-9
  • Phan, R. C. W. (2004). Impossible differential cryptanalysis of 7-round advanced encryption standard (AES). Information Processing Letters, 91(1), 33–38. https://doi.org/10.1016/j.ipl.2004.02.018
  • Pourasad, Y., Ranjbarzadeh, R., & Mardani, A. (2021). A new algorithm for digital image encryption based on chaos theory. Entropy, 23(3), 341. https://doi.org/10.3390/e23030341
  • Rajvir, C., Satapathy, S., Rajkumar, S., & Ramanathan, L. (2020). Image encryption using modified elliptic curve cryptography and Hill cipher. Smart Intelligent Computing and Applications: Proceedings of the Third International Conference on Smart Computing and Informatics, 1, 675–683. https://doi.org/10.1007/978-981-13-9282-5_64
  • Roy, M., Chakraborty, S., & Mali, K. (2021). The MSK: A simple and robust image encryption method. Multimedia Tools and Applications, 80, 21261–21291. https://doi.org/10.1007/s11042-021-10761-y
  • Sawant, V., Solkar, A., & Mangrulkar, R. (2022). Modified symmetric image encryption approach based on mixed column and substitution box. Journal of Applied Security Research, 1–34. https://www.tandfonline.com/doi/full/10.1080/19361610.2022.2150498
  • Schaefer, E. F. (1996). A simplified data encryption standard algorithm. Cryptologia, 20(1), 77–84. https://doi.org/10.1080/0161-119691884799
  • Seyedzadeh, S. M., & Mirzakuchaki, S. (2012). A fast color image encryption algorithm based on coupled two-dimensional piecewise chaotic map. Signal Processing, 92(5), 1202–1215. https://doi.org/10.1016/j.sigpro.2011.11.004.
  • Srivastava, S., Tiwari, A., & Srivastava, P. K. (2022). Review on quantum safe algorithms based on symmetric key and asymmetric key encryption methods. 2nd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE), IEEE, 905–908. https://doi.org/10.1109/ICACITE53722.2022.9823437
  • Wang, X., Teng, L., & Qin, X. (2012). A novel colour image encryption algorithm based on chaos. Signal Processing, 92(4), 1101–1108. https://doi.org/10.1016/j.sigpro.2011.10.023
  • Wang, X., Wang, S., Zhang, Y., & Guo, K. (2017). A novel image encryption algorithm based on chaotic shuffling method. Information Security Journal: A Global Perspective, 26(1), 7–16. https://doi.org/10.1080/19393555.2016.1272725
  • Wu, X., Wang, K., Wang, X., Kan, H., & Kurths, J. (2018). Color image DNA encryption using NCA map-based CML and one-time keys. Signal Processing, 148, 272–287. https://doi.org/10.1016/j.sigpro.2018.02.028
  • Wu, Y., Zhou, Y., Noonan, J. P., Panetta, K., & Agaian, S. (2010). Image encryption using the Sudoku matrix. Mobile Multimedia/Image Processing, Security, and Applications 2010, 7708, 222–233. https://doi.org/10.1117/12.853197
  • Zhang, G., & Liu, Q. (2011). A novel image encryption method based on total shuffling scheme. Optics Communications, 284(12), 2775–2780. https://doi.org/10.1016/j.optcom.2011.02.039