Mathematical Problems in Engineering - 2021 - Kaur - Computational Image Encryption Techniques A Comprehensive Review
Mathematical Problems in Engineering - 2021 - Kaur - Computational Image Encryption Techniques A Comprehensive Review
Review Article
Computational Image Encryption Techniques:
A Comprehensive Review
1
Computer Science and Engineering Department, Chandigarh University, Mohali, India
2
Computer Science Engineering, School of Engineering and Applied Sciences, Bennett University, Greater Noida, India
Received 28 April 2020; Revised 27 June 2020; Accepted 30 June 2020; Published 19 July 2021
Copyright © 2021 Mandeep Kaur et al. *is is an open access article distributed under the Creative Commons Attribution License,
which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Images contain very sensitive and confidential information. Because images play a significant role in many applications such as
military communication, remote-sensing, and medical-imaging, therefore, it is necessary to protect sensitive and confidential
information from unauthorized use and modification. To achieve this objective, encryption is one of the best methods among the
information hiding methods. In recent years, many image encryption approaches are designed by the researchers. *ey use
different concepts for image encryption to increase security. *e main aim of this paper is to present a comprehensive review of the
existing image encryption approaches. *ese approaches are categorized based on different concepts such as chaotic maps, DNA,
compressive sensing, and optical image encryption. Comparisons are made among the existing approaches to access the various
security parameters. Key performance metrics are also presented. *e future scope of image encryption is also presented to
encourage the research community.
Figure 1: General framework of image encryption. (a) Encryption process at sender side. (b) Decryption process at receiver side.
(iii) Encryption: it is the process of converting a plain article, after that screening is performed by eliminating the
image into a cipher image utilizing an encryption replica and also the irrelevant articles by going through the
approach and a secret key. titles and abstracts. Afterward, the articles left will be further
(iv) Decryption: at the receiver side, the cipher image is screened by going through the full paper and all the articles
converted into a plain image utilizing a decryption that are not relevant to the study are excluded from the
approach and a secret key. *is process is known as review studies.
decryption. In this study, five well-known databases have been se-
lected for getting the relevant articles for performing the
(v) Key: the security of the encryption approach is
review including Wiley library, IEEE, Springer, Science-
mainly depending on the key. It can be numeric or
Direct, and Google scholar. *e Boolean query that has been
alphanumeric. Both encryption and decryption
run on these databases are: Query: TITLE-ABS-KEY
need the key to performing their respective oper-
(“image ∗ ” AND “encrypt ∗ ” AND PUBYEAR 2015–2020).
ations. Strong keys are always needed for better
Based on the abovementioned query entered in five different
security of information.
databases, a total of 10446 articles were found for related
articles. Using PRISMA method, 9523 articles were excluded
based on titles and abstracts. Now the remaining 923 were
1.2. Materials and Methods. Various image encryption ap-
again the screened and 397 articles were again removed from
proaches are designed so far. With time, researchers have
the study as they were either the conference articles or the
also applied different types of concepts to increase the se-
duplicate ones. Now, the number comes to 526 out of which
curity of images. *e traditional approaches such as DES,
348 articles are not relevant to the study as these are not
AES, and IDEA, have been obsolete in the case of images.
having all the evaluation metrics that were the actual
Because the images have different properties as compared to
evaluation parameters of the study. *ereafter, 19 articles
text, many image encryption approaches are utilized in the
were again excluded as they were not written in English
last few decades; but in this study, we have considered only
language. *en, the final number that comes after passing
the last eight-year approaches (2013–2020), because we have
through various parameters was 159. *e detailed analysis
found the application of diverse concepts in the area of
report of all these 159 articles with their outcomes is
information security.
summarized. Figure 2 shows the flow chart for the database
Preferred reporting items for systematic reviews and
search of publications for systematic reviews.
meta-analyses (PRISMA) method is used in this study for
getting the accurate results in order to summarize the
existing work in image encryption field. *e method consists
of four phases: (i) identification, (ii) screening, (iii) eligi- 1.3. Contribution. To the best of our knowledge, this is the
bility, and (iv) inclusion that provide the accurate report for first systematic literature review paper which has discussed
the analysis. By using the PRISMA method, the concluding the metaheuristics-based image encryption techniques.
outcome will be free of biases of the review studies; however, Beside this, we have also compared optical image encryption
most of the reviews may be suffered from the selective techniques which were ignored in the most of the existing
outcome reports. In addition to this, number of sources can review papers. Also, by reviewing the latest papers, we have
be utilized by giving the relevant Boolean queries for evaluated various shortcomings of the recently published
eliminating the articles that are not relevant to the study. *e image encryption techniques. *e main contributions of this
model begins from the step of identifying the sources of paper are as follows:
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
Mathematical Problems in Engineering 3
IEEE = 1507
Springer = 576
Science Direct = 5733
Scopus =2582
Wiley library = 48
(10446)
Figure 2: *e flow chart for the database search of publications for systematic reviews.
(i) Initially, the existing image encryption approaches performed by the attackers to break the encryption approach
are categorized based upon various concepts such as as well as to find the key. Attackers mainly utilize the
chaos, DNA, compressive sensing, and optical. cryptanalysis to study the encryption approaches [8, 9].
(ii) Various metrics utilized to compute the perfor- *erefore, it is necessary to hide the statistics of plaintext and
mance of image encryption approaches are also the secret key. *e strength of image encryption can be
discussed. evaluated utilizing security and quality analyses. *e quality
analysis assesses the image quality of decrypted image uti-
(iii) Comparisons are made among the existing ap-
lizing peak signal-to-noise ratio, mean square error, etc. *e
proaches to access the various security parameters.
security analyses include statistical analysis, differential
(iv) Finally, the future scope of image encryption is also analysis, and key analysis.
presented to encourage the research community. Statistical properties of the generated cipher image can
*e remaining paper is organized as follows: the per- be tested utilizing entropy, correlation coefficient, and
formance metrics are discussed in Section 2. In Section 3, histogram analysis. It is required that the encryption ap-
various categories of the existing image encryption ap- proaches do not provide statistical details of the plain image.
proaches are discussed. Section 4 presents the comparative Sometimes, we assume that an attacker obtains the details of
analyses among the existing image encryption approaches. the encryption approach without knowing the key. In other
Future directions are discussed in Section 5. Section 6 words, the key is considered to be embedded in the en-
concludes the paper. cryption approach. *en, the attacker supplies an image to
the encryption approach and gets a corresponding cipher
2. Evaluation Parameters image. *ereafter, he made small changes in the same image
and got another cipher image. *en, he tries to find the
Evaluation parameters are utilized to assess the performance similarity between two ciphered images to break the en-
of image encryption. *ere are many security attacks cryption approach. It means that the encryption approach is
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
4 Mathematical Problems in Engineering
required to be sensitive to small changes towards the plain Xuejing and Zihui [20] proposed image encryption based on
image. It is assessed utilizing differential analysis. In this, spatiotemporal chaotic map and DNA encoding. Firstly, a
unified average changing intensity and number of pixel plain image is changed into three DNA matrices dependent
change rate metrics can be utilized for the same. on a random encoding rule; afterward, DNA resultant is
As we know that the performance of the image en- joined into a modern matrix. *en, it is permutated by the
cryption approach is mainly dependent on the key, there- ascent matrix to generate the ciphered image. Wang et al.
fore, it should be large enough, so that it cannot be guessed [21] utilized coupled map lattices (CML) and the DNA
easily. Secondly, it should be sensitive to small changes. *e approach to encrypt the images. Ismail et al. [22] examined a
encryption approach should generate a totally different ci- new lossless image encryption system that was based on
pher image, even if the only one-bit difference is present in fractional-order and double-humped logistic maps.
two keys. While there is transmission over a noisy channel, Wu et al. [23] designed an encryption approach utilizing
the cipher image may get affected. *erefore, the encryption a 2D discrete wavelet transform and hyperchaotic system for
approach should be robust against noise attacks. *e receiver color images. Chai et al. [24] designed an encryption ap-
should be able to recover the original image. In real-time proach for color images utilizing a 4D memristive hyper-
applications, the speed of encryption approaches matters a chaotic map with genetic recombination. Luo et al. [25]
lot. It is always desirable that the encryption approach developed an image encryption approach based on quantum
should be fast. Table 1 defines the various parameters utilized coding and hyperchaos system. Kumar Patro and Acharya
for image encryption performance evaluation. It also [26] proposed an image encryption approach utilizing a
presents the desirable expectation of every parameter. piece-wise linear chaotic map (PWLCM). In this, a rotating
permutation is applied row-wise and column-wise. At last, it
3. Image Encryption Approaches applies a diffusion operation on the row, column, and block
to generate the ciphered image.
Different types of image encryption approaches are designed Feng et al. [27] utilized a discrete logarithm and a
so far. By reviewing the literature, we have divided it into memristive chaotic system to encrypt the images. Wang and
different types such as spatial, transform, optical, and Gao [28] developed an image encryption strategy based on
compressive sensing based image encryption approaches. matrix semitensor. Hyperchaotic Lorenz map is also utilized
Figure 3 demonstrates the categories of image encryption to generate random numbers. Hua and Zhou [29] designed
approaches. In the preceding subsection, these approaches an approach for encrypting the images that provide excellent
are discussed and analyzed utilizing evaluation metrics. effects against differential and statistical attacks. Image fil-
*ese parameters are KA, NPCR, HA, UACI, IE, CC, and tering idea is utilized in image encryption to enhance the
NA. In comparisons, ✓ and ✗ symbols are utilized to security of encryption. Gan et al. [30] implemented an image
represent whether the given approach has considered the encryption approach based on 3D bit-plane confusion. Lu
respective metric and not, respectively. et al. [31] proposed an image encryption approach based on
chaotic map and S-box. *e discrete compound chaotic map
was designed in this approach. S-box is also constructed
3.1. Image Encryption in Spatial Domain. *e approaches
utilizing logistic-sine system.
that are directly manipulating the pixels of the image are
Deng and Zong [32] presented a binary image en-
considered as spatial domain approaches. *e various spatial
cryption approach based on chaotic mapping. *e authors
domain-based image encryption are present in the literature.
hypothetically examined the approach and figured out that
But we have considered the most famous approaches such as
the approach did not need to have the earlier information on
chaotic-based, elliptic curve-based, fuzzy-based, DNA, and
the orbital distribution and one can pick out any chaotic
Metaheuristics-based approaches.
model. Patro et al. [33] developed a color image encryption
approach that overcomes the drawbacks of execution block-
3.1.1. Chaos-Based Image Encryption Approaches. level dispersion processes in arbitrary sized images. Wang
Chaotic maps have great significance in the field of en- et al. [34] implemented an image encryption approach
cryption. *ese maps generate random numbers that are utilizing logistic-dynamic mixed linear-nonlinear coupled
utilized as secret keys in encryption [17]. *e reason is its map lattices.
properties such as dynamic and deterministic nature, sen- Ye et al. [35] utilized a memristive chaotic map to
sitive to initial conditions, and ergodicity. Different types of generate the secret keys to perform image encryption. Liu
chaotic maps are utilized so far. But these are mainly divided et al. [36] designed a fast image encryption approach derived
as one-dimensional and higher-dimensional chaotic maps. from a sine map and the iterative chaotic map with infinite
Chaotic maps help in performing the confusion and dif- collapse based on a closed-loop modulation coupling model.
fusion operations in the encryption process [18]. Figure 4 Cao et al. [37] designed an image encryption approach for
demonstrates the diagrammatic flow of the chaotic maps in medical images by utilizing edge maps. It consists of three
the image encryption approach. parts: bit-plane decomposition, random number generator,
Chen et al. [19] developed an image encryption approach and permutation. Chai [38] designed a bit-level Brownian
utilizing a 2D sine map and Chebyshev map. It designed an motion and 1D chaotic framework for encrypting the digital
antidegradation universal approach for chaotic maps, which images. Table 2 demonstrates the comparison among the
improves the performance even on low-accuracy devices. exiting chaos-based image encryption approaches. It can be
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
Mathematical Problems in Engineering 5
Genetic algorithm
Ant colony optimization Reversible cellular automata
Dynamic harmony search Hybrid cellular automata
Differential evolution Quantum cellular automata
seen that most of the approaches do not satisfy all the se- 4D Arnold cat map [40].Hayat and Azam [41] developed an
curity parameters. *erefore, it is still an open area for approach based on pseudorandom numbers and substitu-
research. tion boxes for encrypting a digital image by utilizing an
elliptic curve. Luo et al. [42] presented the asymmetric image
encryption approach which depends on chaotic theory and
3.1.2. Elliptic Curve-Based Image Encryption. Elliptic curve the elliptic curve ElGamal (EC-ElGamal) cryptography.
cryptography (ECC) works on the least amount of memory Banik et al. [43] discovered a medical image encryption
with the small key size [39]. Figure 5 demonstrates the use of approach based on Mersenne Twister pseudorandom
elliptic curve in image encryption. *e color image is initially number generator and elliptic curve analog ElGamal
compressed and changed into gray scale. *en, encryption is cryptosystem. *e proposed approach enlivens the en-
done by utilizing elliptic curve, 3D Lorenz chaotic map, and cryption time just as take care of the issue of information
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
6 Mathematical Problems in Engineering
K rounds
L rounds
Confusion Diffusion
4D Arnold
Encryption Diffusion
map
extension related with ElGamal cryptosystem. Reyad and to generate the secret key. *e chaotic map is also applied in
Kotulski [44] studied an image encryption approach which the combination with ECC to perform permutation and
depends on computational tasks (such as add, double, and diffusion. Laiphrakpam and Khumanthem [47] developed
multiply) that depend on ECC. an image encryption approach based on a chaotic framework
Kumar et al. [45] implemented an image encryption and elliptic curve over a limited field.
approach utilizing ECC and DNA encoding. *e approach Dawahdeh et al. [48] developed an image encryption
initially encodes the RGB image utilizing DNA encoding. approach by combining ECC with Hill cipher (ECCHC).
*ereafter, the elliptic curve Diffie–Hellman encryption Toughi et al. [39] implemented image encryption by utilizing
(ECDHE) is utilized to perform encryption. Zhang and an elliptic curve to obtain a series of random numbers
Wang [46] presented an improved ECC-based image en- established on curves. Liu et al. [49] designed a Mene-
cryption approach. *e Diffie–Hellman approach is utilized zes–Vanstone elliptic curve cryptosystem. In this, the 2D
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
Mathematical Problems in Engineering 7
fractional triangle function is utilized with a discrete chaotic image is separated into red, green, and blue, three channels,
map. Wu et al. [40] proposed a color image encryption and all channels are autonomously scrambled by utilizing
approach based on chaotic systems and elliptic curve MLCA.
ElGamal approach. Firstly, the original image is compressed Chen et al. [60] developed an encryption and com-
and then the compressed image is encrypted by utilizing the pression approach based on a combination of Kronecker CS
improved 4D cat map. (KCS) with elementary cellular automata (ECA). Souyah and
Nagaraj et al. [50] combined the elliptic curve and magic Faraoun [61] evaluated the symmetric approach for enci-
matrix operation to encrypt the images. *e input image lies phering digital images by combining chaos and cellular
on the points on the elliptic curve utilizing the transform automata (CA) under the situation of one round encryption
approach. *e image is decomposed into information ma- or decryption. Tralic and Grgic [62] presented an approach
trices. Every single pixel of an image is permuted by the for image encryption based on a 2D cellular automaton and
magic matrix. At last, each pixel is diffutilized to produce a pixel division. Application of the balanced 2D cellular
cipher image by utilizing ECC. Table 3 demonstrates the automata with amplified Moore neighborhood for each
comparison among various ECC-based image encryption degree of pseudorandom key-image makes it different from
approaches. It is observed that there exists no such approach existing approaches.
which has considered all parameters. Yang et al. [63] proposed an encryption approach for
grayscale images based on 1D quantum cellular automata.
Murugan et al. [64] designed an image encryption approach
3.1.3. Cellular Automata-Based Image Encryption by combining chaos and cellular automata. Logistic map and
Approaches. Cellular automata have been widely used in Conway’s game-of-life cellular automata are utilized in the
image encryption as a pseudorandom generator. *ese permutation process and the Chebyshev map and Lorenz
models are complex which have a degree of efficiency and equation are utilized for diffusion.
robustness. Cellular automata use rules to produce random Souyah and Faraoun [65] discussed the approach for
sequences. Due to the properties of cellular automata such as image encryption that combines the image’s quadtree de-
parallelism and easy and simple hardware structure, it is composition approach with reversible memory cellular
significant for encryption approaches [51]. Figure 6 dem- automata mechanism. Enayatifar et al. [66] designed an
onstrates the general framework of cellular automata-based encryption approach by utilizing a Tinkerbell hybrid model
image encryption. *e confusion and diffusion operations of a chaotic map, deoxyribonucleic acid (DNA), and cellular
are performed by utilizing the key generator and cellular automata. Table 4 demonstrates the comparison of various
automata, respectively. Cellular automata generate random cellular automata-based image encryption approaches. It is
sequences to diffuse the pixel values of the image [7]. found that no approach has utilized every performance
Khan et al. [52] designed a hybrid image encryption metric.
approach by merging a logistic sine system with 2D cellular
automata. Mondal et al. [51] implemented an image en-
cryption approach that is exceptionally secure based on a 3.1.4. DNA-Based Image Encryption Approaches.
chaotic skew tent map and cellular automata. Zhang et al. Deoxyribonucleic acid (DNA) cryptography has become
[53] utilized 1D chaotic map for generating the pseudo- very popular due to its properties such as massive paral-
random number. To perform permutation-substitution, bit- lelism, huge storage, and ultra-low power consumption. *e
level cellular automata are utilized to generate an encrypted complementary rules of DNA are utilized to perform
image. encoding and decoding [73]. Figure 7 demonstrates the
Su et al. [54] designed a deterministic image encryption block diagram of DNA-based image encryption process.
approach based on reversible cellular automata (DERCA). Firstly, the color image is decomposed into three channels
*is approach addresses the problem of similarity search on red (R), blue (B), and green (G). After that, DNA encoding
encrypted images. It finds one-to-many mapping between and XOR operations are utilized to encode the channels. A
histograms of encrypted and original images. Ramı́rez et al. chaotic map is utilized to scramble matrices. Finally, three R,
[55] presented a partial image encryption strategy depending G, and B channels are combined to obtain the cipher image
on the cellular machine rule. *e security examination [74].
demonstrates that this cryptosystem is impervious to various Wu et al. [75] designed the color image encryption
tests. Wang et al. [56] evaluated the image cryptosystem on approach by utilizing three one-dimensional chaotic maps
the two-dimensional partitioned cellular automaton. with DNA sequences. *e original image and keystream are
Yaghouti Niyat et al. [57] implemented a nonuniform changed into matrices utilizing DNA operation. Comple-
cellular automata system to illuminate the major drawbacks mentary and XOR encoding operations are connected to
of cellular automata in cryptography. It incorporates a rearrange the matrices. *e matrices are decayed into blocks
predetermined number of inversion rules. Chai et al. [58] and rearrange them arbitrarily. DNA addition and XOR
utilized a memristive hyperchaotic system, cellular autom- encoding operations are performed on these scrambled
ata, and DNA sequence operations to encrypt the images. matrices to get the cipher image. Mondal and Mandal [76]
Wei et al. [59] designed a double-color image-enciphering utilized two pseudorandom number sequences with DNA
method depending on off-axis Fourier holography and for the encryption of sensitive images. Wu et al. [77]
maximum length cellular automata (MLCA). *e color implemented an encryption approach for color images
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
8 Mathematical Problems in Engineering
Key generator
Cellular automata
Confusion Diffusion
utilizing DNA. *is approach contains four steps: key and B components of the color image are utilized to form the
generation, DNA sequence for permutation, DNA sequence matrix. DNA encoding operation is utilized further to en-
for diffusion, and diffusion process for pixel level. crypt rows and columns of the matrix to get an encrypted
Li et al. [78] enhanced the security of image encryption image. Nematzadeh et al. [80] developed a DNA and binary
utilizing complex chaotic maps and quaternary coding in search tree- (DNA-BST-) based image encryption approach.
DNA. Wang et al. [79] implemented a DNA sequence and Rehman et al. [15] designed a block cipher image encryption
CML-based color image encryption approach. Initially, R, G, approach for gray images based on DNA complementary
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
Mathematical Problems in Engineering 9
Chaotic map
Plain image
Scramble
Combining
DNA decoding
R, G, and B channels
Cipher image
rules and piece-wise linear chaotic map. Jain and Rajpal [81] Table 5: Comparison of various DNA-based image encryption
implemented an image encryption approach utilizing DNA approaches.
and a 2D chaotic map. In this, the input image encoded by Ref. KA NPCR UACI IE CA HA PSNR MSE
utilizing DNA operation as a resultant matrix was generated.
[90] ✓ ✓ ✓ ✓ ✓ ✓ 7 7
Resultant matrix permuted by utilizing a 2D chaotic map [76] ✓ ✓ ✓ 7 ✓ 7 7 7
followed by DNA decoding operation to get the cipher [15] ✓ ✓ ✓ ✓ ✓ ✓ 7 7
image. [81] ✓ ✓ 7 ✓ 7 ✓ 7 7
Wang and Liu [82] designed an image encryption ap- [77] ✓ ✓ 7 ✓ ✓ ✓ 7 7
proach based on DNA operation and chaos mapping. In this [73] ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓
approach, eight DNA rules are applied to encode the rows of [79] ✓ ✓ ✓ 7 ✓ ✓ 7 7
the plain image. *e selection of DNA rule is done through a [80] ✓ ✓ 7 ✓ ✓ ✓ 7 7
chaotic map. Zhang et al. [83] designed image encryption [82] 7 7 7 ✓ ✓ 7 7 7
utilizing permutation and diffusion based on DNA encoding [91] ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓
[83] ✓ ✓ 7 ✓ ✓ ✓ 7 7
and Feistel network. Chai et al. [84] utilized a chaotic system
[84] ✓ ✓ ✓ ✓ 7 ✓ 7 7
and DNA to design an image encryption approach. In this [92] ✓ ✓ 7 7 7 7 7 7
approach, permutation and diffusion are done by the DNA [93] ✓ ✓ 7 ✓ ✓ ✓ 7 7
matrix which makes it different from the traditional ap- [85] ✓ 7 7 ✓ 7 ✓ 7 7
proach. Zhang et al. [85] implemented an image encryption [94] ✓ ✓ ✓ ✓ ✓ ✓ ✓ 7
approach utilizing DNA encoding, Lorenz chaotic approach, [86] ✓ ✓ 7 ✓ ✓ 7 ✓ ✓
and Chan’s hyperchaotic approach. DNA encoding rules are [95] ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓
utilized randomly to improve the security of the encryption [87] ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓
process. [78] 7 7 ✓ ✓ ✓ ✓ 7 7
Liu et al. [86] designed an image encryption approach by [88] ✓ ✓ 7 ✓ ✓ ✓ 7 7
utilizing dynamic S-boxes calm of DNA and chaotic system. [89] 7 7 ✓ ✓ ✓ ✓ 7 7
Dynamic S-box calm of DNA encoding operation is utilized
to confuse the pixel values of the image for the encryption 3.1.5. Metaheuristics-Based Image Encryption Approaches.
process. Norouzi and Mirzakuchaki [87] presented an image Metaheuristic approaches are mainly utilized in a situation
encryption by utilizing DNA sequence operation and cel- where we need optimized results. Recently, the use of such
lular neural network. Liu et al. [88] presented the color approaches has been increased in the image encryption.
image encryption approach based on DNA masking and a *ere are two aspects to use metaheuristic approaches in
hybrid model of multidirectional circular permutation. *e image encryption: (a) generate multiple cipher images and
initial position of pixels of an image is rotated by circular then select optimized one and (b) optimize the initial pa-
permutation, and by DNA sequence operation, the values of rameters of chaotic maps to generate efficient keys. Re-
the pixel are substituted to attain an encrypted image. Zhang searchers have implemented the image encryption
et al. [89] designed an image encryption approach based on approaches based on metaheuristic approaches, considering
bit permutation and dynamic DNA encoding. *is approach different aspects.
is exceptionally successful against noise and known-plain- Medical images are encrypted by [96] utilizing coupled
text attacks. Table 5 demonstrates the comparison of various map lattices and modified genetic algorithm. *e genetic
DNA-based image encryption approaches. It demonstrates algorithm selects the encrypted image which has high en-
that there exist only two approaches that have utilized every tropy. *e algorithm approach is utilized by [97] to generate
performance metric. the optimized key. ECC is utilized to perform the encryption
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
10 Mathematical Problems in Engineering
process utilizing an optimized key. Kaur and Kumar [98] Table 6: Comparison of various metaheuristic image encryption
utilized differential evolution to optimize the beta-chaotic approaches.
map to generate efficient secret keys. *ey further utilized a Ref. NPCR UACI KA HA IE CA
nondominated sorting genetic algorithm (NSGA) [99] to [11] ✓ ✓ 7 ✓ ✓ 7
optimize the initial parameters of the intertwining logistic [105] ✓ ✓ ✓ 7 ✓ ✓
map. [102] 7 7 ✓ 7 ✓ ✓
Genetic approach is applied by [5] to optimize the beta [106] ✓ ✓ 7 ✓ 7 ✓
chaotic map. To generate the efficient keys, Nematzadeh [100] ✓ ✓ ✓ ✓ ✓ ✓
et al. [100] utilized NSGA-II for intertwining logistic map. [96] ✓ ✓ 7 7 7 ✓
Adaptive differential evolution is utilized by [4] to optimize [107] ✓ ✓ ✓ ✓ 7 ✓
the initial parameters of the Lorenz chaotic map. In [101], [108] 7 7 ✓ ✓ 7 ✓
medical gray images are optimized utilizing a genetic al- [109] ✓ ✓ ✓ ✓ 7 ✓
gorithm. Talarposhti et al. [102] proposed an image en- [110] ✓ ✓ ✓ ✓ ✓ 7
[111] ✓ ✓ 7 ✓ ✓ ✓
cryption approach based on a dynamic harmony search
(DHS) combined with a chaotic map.
Memetic differential evolution is applied by [103] to
generate the optimized cipher image. Pareto evolutionary depending upon improved two-dimensional closed-loop
algorithm-II was utilized by [13] to obtain the optimized modulation coupling approach. *e approach was com-
encrypted image. In [104], NSGA-III is utilized to generate bined with compressive sensing to build a fast image en-
the optimal cipher image by optimizing the hyperchaotic cryption process.
map. In [6], a 5D chaotic map is optimized by combining Xu et al. [121] implemented an image encryption strategy
NSGA and local chaotic maps. Table 6 demonstrates the utilizing compressive sensing, wavelet transform, and cha-
comparison of various metaheuristic image encryption otic map. Gong et al. [122] utilized compressive sensing and
approaches. Most of the approaches have not applied all the RSA approach for optical image compression and encryp-
performance metrics. tion. To sample the initial image, the optical compressive
imaging is utilized. Zhu and Zhu [123] encrypted the images
based on compressive sensing and cyclic shift. Sparse
3.2. Compressive Sensing-Based Image Encryption transform and Gauss matrix is applied to perform com-
Approaches. Compressive sensing can perform compres- pression. Wang et al. [124] proposed an image encryption
sion as well as encryption at the same time [112]. It uses a strategy based on parallel compressive sensing. *e logistic-
measurement matrix and reconstruction approach to per- tent system and 3D cat map are utilized to generate the
form the same. *e measurement matrix is utilized to measurement matrices.
perform the compression. At the same time, when the Luo et al. [125] designed compression and encryption
measurement matrix is utilized as a secret key between the strategy for images based on compressive sensing and Haar
sender and receiver, it works as a cryptosystem [113]. wavelet. Ponuma and Amutha [126] utilized sparse coding
Various image encryption approaches based on compressive and compressive sensing to encrypt the images. Sparse
sensing have been proposed by the researchers. Some of the coding is utilized to discover the sparse representation of
approaches are discussed in this section. images as a straight combination of iotas from an over-
Ponuma and Amutha [114] utilized chaotic compressive complete fixed dictionary. Song et al. [127] implemented an
sensing to encrypt the color images. It also performed image encryption based on entropy coding and compressive
compression at the same time. *e chaotic measurement sensing.
matrix constructed utilizing one-dimensional chaotic map is Han et al. [128] proposed a self-adaptive double-color
utilized. *is approach is further enhanced in [115] by image encryption approach. In this, each RGB color element of
making it visually meaningful. Wavelet transform is utilized two input images is initially compressed and encrypted by 2D
to hide the encrypted image into a cover image. Shao et al. compressive sensing. *e complex image is re-encrypted by
[116] utilized analog-digital hybrid electro-optic chaotic self-adaptive random phase encoding and discrete fractional
sources and compressive sensing to encrypt the images. Zhu random transform (DFrRT) to get the final scrambled image.
et al. [117] designed a hybrid approach for image com- Zhang et al. [129] designed hybrid image compression and
pression and encryption by utilizing block compressive encryption approaches by exploring compressive sensing and
sensing. *e nonuniform sampling approach is utilized to Fibonacci-Lucas transform with the advantages of one-di-
improve the efficiency of compression. mensional chaotic system. Pan et al. [130] utilized block
Shen et al. [118] utilized nonuniform quantization and compressive sensing to design an image encryption approach.
compressive sensing to encrypt the images. It reduces the *e original image is separated into blocks and then each block
data precision in cipher images while evaluating the true is rendered sparse. *e crisscross encryption strategy is utilized
compression ratio (CR). Jiang et al. [119] proposed a color to encrypt pixel positions in all the blocks, and subsequently,
image encryption approach based on compressive sensing dimension reduction is taken by compressive sensing. Table 7
and multi-image cross pixel scrambling approach. A discrete demonstrates the comparison of various compressive sensing
wavelet transform is also applied to process the subimages. encryption approaches. It demonstrates that there is no such
Yao et al. [120] implemented an image encryption approach approach that has considered all the performance metrics.
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
Mathematical Problems in Engineering 11
Table 7: Comparison of various compressive sensing encryption transform domain. A logistic map is utilized to generate the
approaches. keys for encryption and decryption processes.
Ref. HA KA IE NA NPCR UACI CA PNSR MSE Wang et al. [137] designed an asymmetric optical image
encryption approach by utilizing an improved amplitude-
[114] 7 7 ✓ ✓ ✓ 7 ✓ ✓ ✓
[115] 7 7 ✓ 7 7 ✓ ✓ ✓ ✓ phase retrieval approach. In this, the public encryption key is
[116] 7 7 ✓ ✓ 7 7 ✓ ✓ 7 generated by utilizing two random phases. To encrypt an
[117] ✓ ✓ ✓ ✓ 7 7 7 ✓ ✓ input image into a ciphertext, an iterative amplitude and
[118] 7 7 ✓ ✓ ✓ 7 ✓ ✓ 7 phase retrieval process are utilized. Verma and Sinha [140]
[119] 7 7 ✓ ✓ 7 ✓ ✓ 7 ✓ proposed a nonlinear image encryption approach based on
[120] 7 7 7 ✓ 7 7 ✓ ✓ ✓ phase-truncated Fourier transform (PTFT) and natural
[121] ✓ ✓ ✓ ✓ ✓ ✓ ✓ ✓ 7 logarithms. Liansheng et al. [141] developed an image en-
[123] ✓ ✓ ✓ ✓ ✓ 7 7 7 7 cryption approach based on two random phases. It is free
[124] 7 7 ✓ ✓ ✓ ✓ ✓ ✓ 7 from an amplitude-phase recovery attack. Wang et al. [142]
[125] 7 7 ✓ ✓ 7 ✓ ✓ ✓ 7
presented an encryption approach that abolishes the risk of
[126] ✓ ✓ ✓ ✓ ✓ 7 ✓ ✓ 7
[127] 7 7 7 ✓ ✓ 7 7 ✓ 7
information loss by utilizing phase-truncation approach.
[12] 7 7 ✓ ✓ 7 ✓ ✓ ✓ ✓ Table 8 demonstrates the comparison of various optical-
[128] 7 7 7 7 ✓ 7 ✓ ✓ ✓ based image encryption approaches. It demonstrates that
[129] ✓ ✓ ✓ 7 ✓ ✓ 7 7 7 there exists no such approach which has utilized all per-
[130] 7 7 ✓ ✓ 7 7 7 ✓ 7 formance metrics.
3.3. Optical Image Encryption Approaches. Optical ap- 3.4. Transform-Based Image Encryption Approaches. In
proaches are widely utilized in the field of cryptography due transform-based image encryption approaches, the input
to its good computational speed and parallel processing. In image changed from spatial to frequency space by utilizing
this, a double random-phase encoding (DRPE) approach is one of the transform domains. In most of the approaches, a
utilized to convert the plain image into stationary white color image is decomposed into three channels (i.e., R, G,
noise [131]. It uses two random phase masks that place in the and B channels). Each color channel is then encrypted
input and Fourier plane. *ese random phase masks act as a through permutation and diffusion processes. *e color
key in DRPE. *is method has been deeply researched and channels can be independently processed or may be de-
various optical encryption approaches have also been pro- pendent on each other. After encrypting the channels, the
posed [131]. final encrypted image is obtained by applying the inverse of
Wu et al. [132] proposed a scalable asymmetric com- transform. Some of the approaches based on the transform
pressing and encrypting strategy for images by utilizing the domain are discussed as follows.
nonlinear operation of phase truncation after cylindrical Ran et al. [143] designed a solution for the information-
diffraction and discrete wavelet transform (DWT). Wu et al. independency problem in an image encryption by utilizing
[133] designed an asymmetric multiple-image encryption nonseparable fractional Fourier transform (NFrFT). Li et al.
approach by utilizing compressed sensing and phase trun- [144] implemented an encryption approach to encrypt
cation. In this, a single ciphertext is attained by topsy-turvy multiple images based on cascaded FrFt. *e input images
operation of phase truncation after cylindrical diffraction. are divided into two-phase masks. First phase mask is for
Yu et al. [134] implemented an image encryption approach secret key generation and second phase mask is for
depending on the hyperchaotic framework and the phase- encrypting the images. Li and Lee [145] implemented an
truncated short-time fractional Fourier transform. image encryption approach based on modified computa-
Wang et al. [135] implemented an image encryption tional integral imaging reconstruction (CIIR) to solve the
based on phase-truncated Fresnel transform and random problem of occlusion in double-image encryption. But, the
amplitude mask (RAM). Huang et al. [136] proposed a drawback of this method is transmission overhead in the
nonlinear optical multi-image encryption utilizing a chaotic network which is increasing. Chen et al. [146] designed
map and 2D straight canonical transform. Wang et al. [137] double-image encryption by utilizing the gyrator transform
increased the computational time and encryption capacity (GT) and local pixel encrypting approach. It offers the
by reducing the number of iterations in image encryption clarification for crosstalk disorder found in phase-based
with an improved amplitude-phase retrieval approach. images. In this approach, two images are combined to get
Mehra and Nishchal [138] implemented a gyrator complex functions.
wavelet transform by optical processing to encrypt an image Abuturab [147] utilized Hartley transform and GT to
depending on amplitude- and phase-truncation. *e pro- encrypt the images. Firstly, the Hartley transform is utilized
posed approach consists of four basic factors: type and level to scramble the image, and then GT is applied to obtain the
of the mother wavelet, gyrator transform order, and position final encrypted image. Yao et al. [148] implemented an
of different frequency bands. *ese factors are utilized as a encrypted approach that encrypts the color images by de-
secret key for image encryption. Sui et al. [139] designed a duced GT. *e process of encryption involves Fourier and
color image encryption approach by utilizing Yang-Gu gyrator transform. Yaru and Jianhua [149] developed an
mixture amplitude-phase retrieval approach and gyrator image encryption approach by utilizing FrDCT via
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
12 Mathematical Problems in Engineering
Table 8: Comparison of various optical-based image encryption Table 9: Comparison of various transform domain-based image
approaches. encryption approaches.
Ref. HA KA IE NA NPCR UACI CA PSNR Ref. KA NPCR UACI IE CA HA PSNR MSE
[132] 7 7 ✓ 7 7 7 ✓ ✓ [143] 7 7 ✓ ✓ 7 ✓ ✓ 7 7
[133] 7 7 7 7 7 7 ✓ ✓ [144] 7 7 ✓ ✓ 7 ✓ ✓ 7 7
[134] ✓ ✓ ✓ ✓ 7 7 ✓ 7 [145] 7 7 ✓ 7 7 ✓ ✓ 7 7
[136] ✓ ✓ ✓ 7 ✓ 7 ✓ 7 [149] 7 7 ✓ ✓ 7 ✓ ✓ 7 7
[137] 7 7 ✓ 7 7 ✓ ✓ 7 [150] 7 7 ✓ ✓ 7 ✓ ✓ 7 7
[135] 7 7 ✓ 7 7 ✓ ✓ 7 [151] ✓ ✓ ✓ ✓ ✓ 7 ✓ 7 7
[152] ✓ ✓ ✓ ✓ ✓ 7 7 7 7
[153] ✓ ✓ ✓ 7 7 7 7 7 7
polynomial interpolation (PI-FrDCT) and dependent [154] 7 7 7 7 7 7 7 ✓ 7
scrambling and diffusion (DSD) process. Kanso and Ghe-
bleh [150] utilized lift wavelet transform to make the en-
improved further for lightweight devices such as
cryption process visually secure. Mehra et al. [138] suggested
mobiles, spy cameras, and surveillance cameras.
the combination of wavelet transform and GT to guard the
phase images. Lima et al. [151] designed medical image (iii) Hyperparameters tuning: hyperparameters tuning
encryption by utilizing cosine number transform (CNT). It of key generators such as chaotic map can be
decomposes an image into blocks firstly. Afterward, CNT is achieved utilizing the recently developed meta-
applied sequentially to each block. Once image is processed, heuristic approaches, machine learning [155], deep
completely encrypted image is attained. learning [156], deep belief networks, or deep-
Luo et al. [152] implemented an integer wavelet trans- transfer learning [157, 158].
form- (IWT-) based image encryption approach. Initially, (iv) Parallel processing: due to rapid advancement in the
the original image is decomposed through IWT to obtain various multimedia applications such as medical
approximation and detailed coefficients. By spatiotemporal and satellite imaging. *ese applications require
chaos, approximation coefficients are diffutilized. Afterward, high-resolution images; therefore, the development
by applying inverse IWT, the encrypted image is achieved. of image encryption approaches for such applica-
Li et al. [153] designed an image encryption approach tions will be computationally extensive. So, the
based on chaotic maps in the wavelet domain. Initially, plain parallel image encryption approaches can be uti-
image was decomposed by discrete wavelet transform and lized to handle this issue.
reconstructed the low-frequency modules. Afterward, (v) Multidimensional multimedia data: development of
Arnold cat map is utilized to make permutations. At last, the encryption approaches for multimedia data such as
keystream in each diffusion process is generated by a robust multispectral images is still an undeveloped area. It
chaotic map. Vaish et al. [154] evaluated an encryption is required to design high-dimensional hyper-
approach for quantum images by utilizing quantum geo- chaotic systems for such kind of multidimensional
metric transform, phase-shift transforms, and quantum multimedia data.
Haar wavelet packet transform. Table 9 demonstrates the
(vi) Steganography/data hiding: the combination of
comparison of various transform domain-based image en-
encryption with reversible data hiding/steganog-
cryption approaches. It demonstrates that the development
raphy has become another research direction.
of transform-based image encryption approaches is still an
*erefore, one may combine both encryption and
open area of research.
steganography kind of approaches to obtain more
secure results.
4. Future Scope
From the comprehensive review, it has been found that the 5. Conclusion
existing image encryption approaches suffer from various
issues. Also, there is still room for improvement in various *is paper presented a comprehensive study of the existing
fields of image encryption approaches. *erefore, in the near image encryption approaches. It was observed that the image
future, one may consider the following issues to continue the encryption approaches require high confusion, zero corre-
research in the field of image encryption. lation with the input images, less computational complexity,
and high resistance to cryptanalysis process. *e compari-
(i) Application-specific approaches: the current re- sons among the image encryption approaches were carried
search in the field of image encryption is not done out based on evaluation parameters to show their strength
towards the building of application-specific image and weaknesses. Future research directions related to image
encryption approaches. So, in the near future, the encryption strategies were examined. It was found that the
development of application-aware image encryp- development of image encryption approaches is still an open
tion approaches is a hot area of research. area for researchers. *is paper encourages researchers to
(ii) Compressive sensing: development of compressive understand the challenges involved in image encryption
sensing-based image encryption approaches can be approaches. It will also help them to choose an appropriate
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
Mathematical Problems in Engineering 13
approach to develop new encryption models according to an complementary rules,” Multimedia Tools and Applications,
application which saves their time. vol. 74, no. 13, pp. 4655–4677, 2015.
[16] E. Chen, L. Min, and G. Chen, “Discrete chaotic systems with
one-line equilibria and their application to image encryp-
Conflicts of Interest tion,” International Journal of Bifurcation and Chaos, vol. 27,
no. 3, Article ID 1750046, 2017.
*e authors declare that they have no conflicts of interest. [17] M. Kaur and V. Kumar, “Efficient image encryption method
based on improved lorenz chaotic system,” Electronics Let-
References ters, vol. 54, no. 9, pp. 562–564, 2018.
[18] J. Liu, S. Tang, J. Lian, Y. Ma, and X. Zhang, “A novel fourth
[1] Y. Xie, J. Yu, S. Guo, Q. Ding, and E. Wang, “Image en- order chaotic system and its algorithm for medical image
cryption scheme with compressed sensing based on new encryption,” Multidimensional Systems and Signal Process-
three-dimensional chaotic system,” Entropy, vol. 21, no. 9, ing, vol. 30, no. 4, pp. 1637–1657, 2019.
p. 819, 2019. [19] C. Chen, K. Sun, and S. He, “An improved image encryption
[2] M. Kaur and V. Kumar, “A comprehensive review on image algorithm with finite computing precision,” Signal Process-
encryption techniques,” Archives of Computational Methods ing, vol. 168, Article ID 107340, 2020.
in Engineering, vol. 27, pp. 1–29, 2018. [20] K. Xuejing and G. Zihui, “A new color image encryption
[3] A. Belazi, A. A. Abd El-Latif, and S. Belghith, “A novel image scheme based on dna encoding and spatiotemporal chaotic
encryption scheme based on substitution-permutation net- system,” Signal Processing: Image Communication, vol. 80,
work and chaos,” Signal Processing, vol. 128, pp. 155–170, Article ID 115670, 2020.
2016. [21] X. Wang, Y. Wang, X. Zhu, and C. Luo, “A novel chaotic
[4] M. Kaur and V. Kumar, “Adaptive differential evolution- algorithm for image encryption utilizing one-time pad based
based lorenz chaotic system for image encryption,” Arabian on pixel level and DNA level,” Optics and Lasers in Engi-
Journal for Science and Engineering, vol. 43, no. 12, neering, vol. 125, Article ID 105851, 2020.
pp. 8127–8144, 2018. [22] S. M. Ismail, L. A. Said, A. G. Radwan, A. H. Madian, and
[5] M. Kaur and V. Kumar, “Beta chaotic map based image M. F. Abu-ElYazeed, “A novel image encryption system
encryption using genetic algorithm,” International Journal of merging fractional-order edge detection and generalized
Bifurcation and Chaos, vol. 28, no. 11, Article ID 1850132, chaotic maps,” Signal Processing, vol. 167, Article ID 107280,
2018. 2020.
[6] M. Kaur, D. Singh, K. Sun, and U. Rawat, “Color image [23] X. Wu, D. Wang, J. Kurths, and H. Kan, “A novel lossless
encryption using non-dominated sorting genetic algorithm color image encryption scheme using 2d dwt and 6d
with local chaotic search based 5d chaotic map,” Future hyperchaotic system,” Information Sciences, vol. 349-350,
Generation Computer Systems, vol. 107, pp. 333–350, 2020. pp. 137–153, 2016.
[7] X. Wang and D. Luan, “A novel image encryption algorithm [24] X.-L. Chai, Z.-H. Gan, Y. Lu, M.-H. Zhang, and Y.-R. Chen,
using chaos and reversible cellular automata,” Communi- “A novel color image encryption algorithm based on genetic
cations in Nonlinear Science and Numerical Simulation, recombination and the four-dimensional memristive
vol. 18, no. 11, pp. 3075–3085, 2013.
hyperchaotic system,” Chinese Physics B, vol. 25, no. 10,
[8] C. Zhu, G. Wang, and K. Sun, “Improved cryptanalysis and
Article ID 100503, 2016.
enhancements of an image encryption scheme using com-
[25] Y. Luo, S. Tang, J. Liu, L. Cao, and S. Qiu, “Image encryption
bined 1d chaotic maps,” Entropy, vol. 20, no. 11, p. 843, 2018.
scheme by combining the hyper-chaotic system with
[9] S. Zhu and C. Zhu, “Plaintext-related image encryption
quantum coding,” Optics and Lasers in Engineering, vol. 124,
algorithm based on block structure and five-dimensional
chaotic map,” IEEE Access, vol. 7, pp. 147106–147118, 2019. Article ID 105836, 2020.
[10] T. Sivakumar and R. Venkatesan, “A novel image encryption [26] K. A. Kumar Patro and B. Acharya, “An efficient colour
using calligraphy based scan method and random number,” image encryption scheme based on 1-d chaotic maps,”
KSII Transactions on Internet & Information Systems, vol. 9, Journal of Information Security and Applications, vol. 46,
no. 6, 2015. pp. 23–41, 2019.
[11] H. Liu, B. Zhao, and L. Huang, “A novel quantum image [27] W. Feng, Y.-G. He, H.-M. Li, and C.-L. Li, “Image encryption
encryption algorithm based on crossover operation and algorithm based on discrete logarithm and memristive
mutation operation,” Multimedia Tools and Applications, chaotic system,” 4e European Physical Journal Special
vol. 78, no. 14, pp. 20465–20483, 2019. Topics, vol. 228, no. 10, pp. 1951–1967, 2019.
[12] Y. Zhang, B. Xu, and N. Zhou, “A novel image compression- [28] X. Wang and S. Gao, “Application of matrix semi-tensor
encryption hybrid algorithm based on the analysis sparse product in chaotic image encryption,” Journal of the Franklin
representation,” Optics Communications, vol. 392, pp. 223– Institute, vol. 356, no. 18, pp. 11638–11667, 2019.
233, 2017. [29] Z. Hua and Y. Zhou, “Design of image cipher using block-
[13] M. Kaur, D. Singh, and R. S. Uppal, “Parallel strength pareto based scrambling and image filtering,” Information Sciences,
evolutionary algorithm-ii based image encryption,” IET vol. 396, pp. 97–113, 2017.
Image Processing, vol. 14, no. 6, pp. 1015–1026, 2019. [30] Z.-H. Gan, X.-L. Chai, D.-J. Han, and Y.-R. Chen, “A chaotic
[14] D. Singh and V. Kumar, “A comprehensive review of image encryption algorithm based on 3-d bit-plane per-
computational dehazing techniques,” Archives of Compu- mutation,” Neural Computing and Applications, vol. 31,
tational Methods in Engineering, vol. 26, no. 5, pp. 1395– no. 11, pp. 7111–7130, 2019.
1413, 2019. [31] Q. Lu, C. Zhu, and X. Deng, “An efficient image encryption
[15] A. Rehman, X. Liao, A. Kulsoom, and S. A. Abbas, “Selective scheme based on the LSS chaotic map and single s-box,”
encryption for gray images based on chaos and dna IEEE Access, vol. 8, pp. 25664–25678, 2020.
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
14 Mathematical Problems in Engineering
[32] Z. Deng and S. Zhong, “A digital image encryption algorithm [49] Z. Liu, T. Xia, and J. Wang, “Image encryption technique
based on chaotic mapping,” Journal of Algorithms & Com- based on new two-dimensional fractional-order discrete
putational Technology, vol. 13, 2019. chaotic map and Menezes-Vanstone elliptic curve crypto-
[33] K. A. K. Patro, B. Acharya, and V. Nath, “Various dimen- system,” Chinese Physics B, vol. 27, no. 3, Article ID 030502,
sional colour image encryption based on non-overlapping 2018.
block-level diffusion operation,” Microsystem Technologies, [50] S. Nagaraj, G. S. V. P. Raju, and K. K. Rao, “Image encryption
vol. 26, pp. 1–12, 2019. using elliptic curve cryptograhy and matrix,” Procedia
[34] X. Wang, H. Zhao, L. Feng, X. Ye, and H. Zhang, “High- Computer Science, vol. 48, pp. 276–281, 2015.
sensitivity image encryption algorithm with random diffu- [51] B. Mondal, S. Singh, and P. Kumar, “A secure image en-
sion based on dynamic-coupled map lattices,” Optics and cryption scheme based on cellular automata and chaotic
Lasers in Engineering, vol. 122, pp. 225–238, 2019. skew tent map,” Journal of Information Security and Ap-
[35] X. Ye, X. Wang, S. Gao, J. Mou, Z. Wang, and F. Yang, “A plications, vol. 45, pp. 117–130, 2019.
new chaotic circuit with multiple memristors and its ap- [52] S. Khan, L. Han, H. Lu, K. K. Butt, G. Bachira, and
plication in image encryption,” Nonlinear Dynamics, vol. 99, N.-U. Khan, “A new hybrid image encryption algorithm
no. 2, pp. 1489–1506, 2020. based on 2D-CA, FSM-DNA rule generator, and FSBI,” IEEE
[36] W. Liu, K. Sun, and C. Zhu, “A fast image encryption al- Access, vol. 7, pp. 81333–81350, 2019.
gorithm based on chaotic map,” Optics and Lasers in En- [53] W. Zhang, Z. Zhu, and H. Yu, “A symmetric image en-
gineering, vol. 84, pp. 26–36, 2016. cryption algorithm based on a coupled logistic-Bernoulli
[37] W. Cao, Y. Zhou, C. L. P. Chen, and L. Xia, “Medical image map and cellular automata diffusion strategy,” Entropy,
encryption using edge maps,” Signal Processing, vol. 132, vol. 21, no. 5, p. 504, 2019.
pp. 96–109, 2017. [54] Y. Su, Y. Wo, and G. Han, “Reversible cellular automata
[38] X. Chai, “An image encryption algorithm based on bit level image encryption for similarity search,” Signal Processing:
brownian motion and new chaotic systems,” Multimedia Image Communication, vol. 72, pp. 134–147, 2019.
Tools and Applications, vol. 76, no. 1, pp. 1159–1175, 2017. [55] M. T. Ramı́rez, M. Mejı́a Carlos, J. S. Murguı́a Ibarra, and
[39] S. Toughi, M. H. Fathi, and Y. A. Sekhavat, “An image L. J. Ontañón Garcı́a Pimentel, “Partial image encryption
encryption scheme based on elliptic curve pseudo random using cellular automata,” Computación y Sistemas, vol. 23,
and advanced encryption system,” Signal Processing, vol. 141, no. 4, 2019.
pp. 217–227, 2017. [56] Y. Wang, Y. Zhao, Q. Zhou, and Z. Lin, “Image encryption
[40] J. Wu, X. Liao, and B. Yang, “Color image encryption based using partitioned cellular automata,” Neurocomputing,
on chaotic systems and elliptic curve elgamal scheme,” Signal vol. 275, pp. 1318–1332, 2018.
Processing, vol. 141, pp. 109–124, 2017. [57] A. Yaghouti Niyat, M. H. Moattar, and M. Niazi Torshiz,
[41] U. Hayat and N. A. Azam, “A novel image encryption “Color image encryption based on hybrid hyper-chaotic
scheme based on an elliptic curve,” Signal Processing, system and cellular automata,” Optics and Lasers in Engi-
vol. 155, pp. 391–402, 2019. neering, vol. 90, pp. 225–237, 2017.
[42] Y. Luo, X. Ouyang, J. Liu, and L. Cao, “An image encryption [58] X. Chai, Z. Gan, K. Yang, Y. Chen, and X. Liu, “An image
method based on elliptic curve elgamal encryption and encryption algorithm based on the memristive hyperchaotic
chaotic systems,” IEEE Access, vol. 7, pp. 38507–38522, 2019. system, cellular automata and DNA sequence operations,”
[43] A. Banik, Z. Shamsi, and D. S. Laiphrakpam, “An encryption Signal Processing: Image Communication, vol. 52, pp. 6–19,
scheme for securing multiple medical images,” Journal of 2017.
Information Security and Applications, vol. 49, p. 102398, [59] R. Wei, X. Li, and Q.-H. Wang, “Double color image en-
2019. cryption scheme based on off-axis holography and maxi-
[44] O. Reyad and Z. Kotulski, “Image encryption using Koblitz’s mum length cellular automata,” Optik, vol. 145, pp. 407–417,
encoding and new mapping method based on elliptic curve 2017.
random number generator,” in Proceedings of the Interna- [60] T. Chen, M. Zhang, J. Wu, C. Yuen, and Y. Tong, “Image
tional Conference on Multimedia Communications, Services encryption and compression based on kronecker com-
and Security Communications in Computer and Information pressed sensing and elementary cellular automata scram-
Science, pp. 34–45, Springer, Kraków, Poland, November bling,” Optics & Laser Technology, vol. 84, pp. 118–133, 2016.
2015. [61] A. Souyah and K. M. Faraoun, “An image encryption scheme
[45] M. Kumar, A. Iqbal, and P. Kumar, “A new RGB image combining chaos-memory cellular automata and weighted
encryption algorithm based on DNA encoding and elliptic histogram,” Nonlinear Dynamics, vol. 86, no. 1, pp. 639–653,
curve Diffie-Hellman cryptography,” Signal Processing, 2016.
vol. 125, pp. 187–202, 2016. [62] D. Tralic and S. Grgic, “Robust image encryption based on
[46] X. Zhang and X. Wang, “Digital image encryption algorithm balanced cellular automaton and pixel separation,” Radio-
based on elliptic curve public cryptosystem,” IEEE Access, engineering, vol. 25, no. 3, pp. 548–555, 2016.
vol. 6, pp. 70025–70034, 2018. [63] Y.-G. Yang, J. Tian, H. Lei, Y.-H. Zhou, and W.-M. Shi,
[47] D. S. Laiphrakpam and M. S. Khumanthem, “A robust image “Novel quantum image encryption using one-dimensional
encryption scheme based on chaotic system and elliptic quantum cellular automata,” Information Sciences, vol. 345,
curve over finite field,” Multimedia Tools and Applications, pp. 257–270, 2016.
vol. 77, no. 7, pp. 8629–8652, 2018. [64] B. Murugan, A. G. Nanjappa Gounder, and S. Manohar, “A
[48] Z. E. Dawahdeh, S. N. Yaakob, and R. Razif bin Othman, “A hybrid image encryption algorithm using chaos and Con-
new image encryption technique combining elliptic curve way’s game-of-life cellular automata,” Security and Com-
cryptosystem with hill cipher,” Journal of King Saud Uni- munication Networks, vol. 9, no. 7, pp. 634–651, 2016.
versity - Computer and Information Sciences, vol. 30, no. 3, [65] A. Souyah and K. M. Faraoun, “Fast and efficient randomized
pp. 349–355, 2018. encryption scheme for digital images based on quadtree
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
Mathematical Problems in Engineering 15
decomposition and reversible memory cellular automata,” [82] X. Wang and C. Liu, “A novel and effective image encryption
Nonlinear Dynamics, vol. 84, no. 2, pp. 715–732, 2016. algorithm based on chaos and DNA encoding,” Multimedia
[66] R. Enayatifar, H. J. Sadaei, A. H. Abdullah, M. Lee, and Tools and Applications, vol. 76, no. 5, pp. 6229–6245, 2017.
I. F. Isnin, “A novel chaotic based image encryption using a [83] X. Zhang, Z. Zhou, and Y. Niu, “An image encryption
hybrid model of deoxyribonucleic acid and cellular method based on the Feistel network and dynamic DNA
automata,” Optics and Lasers in Engineering, vol. 71, encoding,” IEEE Photonics Journal, vol. 10, no. 4, pp. 1–14,
pp. 33–41, 2015. 2018.
[67] S. Hanis and R. Amutha, “Double image compression and [84] X. Chai, Z. Gan, Y. Lu, Y. Chen, and D. Han, “A novel image
encryption scheme using logistic mapped convolution and encryption algorithm based on the chaotic system and DNA
cellular automata,” Multimedia Tools and Applications, computing,” International Journal of Modern Physics C,
vol. 77, no. 6, pp. 6897–6912, 2018. vol. 28, no. 5, Article ID 1750069, 2017.
[68] X. Zhang, H. Zhang, and C. Xu, “Reverse iterative image [85] J. Zhang, D. Hou, and H. Ren, “Image encryption algorithm
encryption scheme using 8-layer cellular automata,” KSII based on dynamic DNA coding and chen’s hyperchaotic
Transactions on Internet & Information Systems, vol. 10, system,” Mathematical Problems in Engineering, vol. 2016,
no. 7, 2016. 2016.
[69] S. Zhou, B. Wang, X. Zheng, and C. Zhou, “An image en- [86] Y. Liu, J. Wang, J. Fan, and L. Gong, “Image encryption
cryption scheme based on DNA computing and cellular algorithm based on chaotic system and dynamic s-boxes
automata,” Discrete Dynamics in Nature and Society, composed of DNA sequences,” Multimedia Tools and Ap-
vol. 2016, Article ID 5408529, 9 pages, 2016. plications, vol. 75, no. 8, pp. 4363–4382, 2016.
[70] A. M. Del Rey and G. R. Sánchez, “An image encryption [87] B. Norouzi and S. Mirzakuchaki, “An image encryption
algorithm based on 3d cellular automata and chaotic maps,” algorithm based on DNA sequence operations and cellular
International Journal of Modern Physics C, vol. 26, no. 1, neural network,” Multimedia Tools and Applications, vol. 76,
Article ID 1450069, 2015. no. 11, pp. 13681–13701, 2017.
[71] M. N. Aslam, A. Belazi, S. Kharbech, M. Talha, and W. Xiang, [88] W. Liu, K. Sun, Y. He, and M. Yu, “Color image encryption
“Fourth order mca and chaos-based image encryption using three-dimensional sine ICMIC modulation map and
scheme,” IEEE Access, vol. 7, pp. 66395–66409, 2019. DNA sequence operations,” International Journal of Bifur-
[72] X. Li, Y. Wang, Q.-H. Wang, Y. Liu, and X. Zhou, “Modified cation and Chaos, vol. 27, no. 11, Article ID 1750171, 2017.
[89] X. Zhang, F. Han, and Y. Niu, “Chaotic image encryption
integral imaging reconstruction and encryption using an
algorithm based on bit permutation and dynamic DNA
improved sr reconstruction algorithm,” Optics and Lasers in
encoding,” Computational Intelligence and Neuroscience,
Engineering, vol. 112, pp. 162–169, 2019.
vol. 2017, Article ID 6919675, 11 pages, 2017.
[73] X. Chai, Y. Chen, and L. Broyde, “A novel chaos-based image
[90] H. R. Shakir, “A color-image encryption scheme using a 2D
encryption algorithm using DNA sequence operations,”
chaotic system and Dna coding,” Advances in Multimedia,
Optics and Lasers in Engineering, vol. 88, pp. 197–213, 2017.
vol. 2019, 2019.
[74] R. Guesmi, M. A. B. Farah, A. Kachouri, and M. Samet, “A
[91] S. Chirakkarottu and S. Mathew, “A novel encryption
novel chaos-based image encryption using DNA sequence
method for medical images using 2D Zaslavski map and
operation and secure hash algorithm sha-2,” Nonlinear
DNA cryptography,” SN Applied Sciences, vol. 2, no. 1, p. 1,
Dynamics, vol. 83, no. 3, pp. 1123–1136, 2016. 2020.
[75] X. Wu, H. Kan, and J. Kurths, “A new color image encryption [92] M. Xu, “Cryptanalysis of an image encryption algorithm
scheme based on DNA sequences and multiple improved 1D based on dna sequence operation and hyper-chaotic system,”
chaotic maps,” Applied Soft Computing, vol. 37, pp. 24–39, 3D Research, vol. 8, no. 2, p. 15, 2017.
2015. [93] P. Zhen, G. Zhao, L. Min, and X. Jin, “Chaos-based image
[76] B. Mondal and T. Mandal, “A light weight secure image encryption scheme combining dna coding and entropy,”
encryption scheme based on chaos & DNA computing,” Multimedia Tools and Applications, vol. 75, no. 11,
Journal of King Saud University - Computer and Information pp. 6303–6319, 2016.
Sciences, vol. 29, no. 4, pp. 499–504, 2017. [94] X. Wu, K. Wang, X. Wang, H. Kan, and J. Kurths, “Color
[77] X. Wu, K. Wang, X. Wang, and H. Kan, “Lossless chaotic image dna encryption using nca map-based cml and one-
color image cryptosystem based on DNA encryption and time keys,” Signal Processing, vol. 148, pp. 272–287, 2018.
entropy,” Nonlinear Dynamics, vol. 90, no. 2, pp. 855–875, [95] X. Wu, J. Kurths, and H. Kan, “A robust and lossless dna
2017. encryption scheme for color images,” Multimedia Tools and
[78] X. Li, L. Wang, Y. Yan, and P. Liu, “An improvement color Applications, vol. 77, no. 10, pp. 12349–12376, 2018.
image encryption algorithm based on DNA operations and [96] S. Mozaffari, “Parallel image encryption with bitplane de-
real and complex chaotic systems,” Optik, vol. 127, no. 5, composition and genetic algorithm,” Multimedia Tools and
pp. 2558–2565, 2016. Applications, vol. 77, no. 19, pp. 25799–25819, 2018.
[79] X.-Y. Wang, H.-L. Zhang, and X.-M. Bao, “Color image [97] K. Shankar and P. Eswaran, “An efficient image encryption
encryption scheme using cml and DNA sequence opera- technique based on optimized key generation in ECC using
tions,” Biosystems, vol. 144, pp. 18–26, 2016. genetic algorithm,” in Artificial Intelligence and Evolutionary
[80] H. Nematzadeh, R. Enayatifar, M. Yadollahi, M. Lee, and Computations in Engineering Systems, Advances in Intelligent
G. Jeong, “Binary search tree image encryption with DNA,” Systems and Computing, pp. 705–714, Springer, Berlin,
Optik, vol. 202, p. 163505, 2020. Germany, 2016.
[81] A. Jain and N. Rajpal, “A robust image encryption algorithm [98] M. Kaur and V. Kumar, “Colour image encryption technique
resistant to attacks using DNA and chaotic logistic maps,” using differential evolution in non-subsampled contourlet
Multimedia Tools and Applications, vol. 75, no. 10, transform domain,” IET Image Processing, vol. 12, no. 7,
pp. 5455–5472, 2016. pp. 1273–1283, 2018.
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
16 Mathematical Problems in Engineering
[99] M. Kaur and V. Kumar, “Fourier-Mellin moment-based compressive sensing,” Multimedia Tools and Applications,
intertwining map for image encryption,” Modern Physics vol. 78, no. 18, pp. 25707–25729, 2019.
Letters B, vol. 32, no. 9, Article ID 1850115, 2018. [116] W. Shao, M. Cheng, C. Luo et al., “An image encryption
[100] H. Nematzadeh, R. Enayatifar, H. Motameni, scheme based on hybrid electro-optic chaotic sources and
F. G. Guimarães, and V. N. Coelho, “Medical image en- compressive sensing,” IEEE Access, vol. 7, pp. 156582–
cryption using a hybrid model of modified genetic algorithm 156591, 2019.
and coupled map lattices,” Optics and Lasers in Engineering, [117] L. Zhu, H. Song, X. Zhang, M. Yan, L. Zhang, and T. Yan, “A
vol. 110, pp. 24–32, 2018. novel image encryption scheme based on nonuniform
[101] N. K. Pareek and V. Patidar, “Medical image protection using sampling in block compressive sensing,” IEEE Access, vol. 7,
genetic algorithm operations,” Soft Computing, vol. 20, no. 2, pp. 22161–22174, 2019.
pp. 763–772, 2016. [118] Q. Shen, W. Liu, Y. Lin, and Y. Zhu, “Designing an image
[102] K. Mirzaei Talarposhti and M. Khaki Jamei, “A secure image encryption scheme based on compressive sensing and non-
encryption method based on dynamic harmony search (dhs) uniform quantization for wireless visual sensor networks,”
combined with chaotic map,” Optics and Lasers in Engi- Sensors, vol. 19, no. 14, p. 3081, 2019.
neering, vol. 81, pp. 21–34, 2016. [119] H. Jiang, Z. Nie, N. Zhou, and W. Zhang, “Compressive-
[103] M. Kaur, V. Kumar, and L. Li, “Color image encryption sensing-based double-image encryption algorithm com-
approach based on memetic differential evolution,” Neural bining double random phase encoding with josephus tra-
Computing and Applications, vol. 31, no. 11, pp. 7975–7987, versing operation,” Optica Applicata, vol. 49, no. 3, 2019.
2019. [120] S. Yao, L. Chen, and Y. Zhong, “An encryption system for
[104] A. Gupta, D. Singh, and M. Kaur, “An efficient image en- color image based on compressive sensing,” Optics & Laser
cryption using non-dominated sorting genetic algorithm-iii Technology, vol. 120, p. 105703, 2019.
based 4-d chaotic maps,” Journal of Ambient Intelligence and [121] Q. Xu, K. Sun, C. Cao, and C. Zhu, “A fast image encryption
Humanized Computing, vol. 11, no. 3, pp. 1309–1324, 2020. algorithm based on compressive sensing and hyperchaotic
[105] M. Mahmud, M. Atta-ur-Rahman, M. Lee, and J.-Y. Choi, map,” Optics and Lasers in Engineering, vol. 121, pp. 203–214,
“Evolutionary-based image encryption using rna codons 2019.
[122] L. Gong, K. Qiu, C. Deng, and N. Zhou, “An optical image
truth table,” Optics & Laser Technology, vol. 121, p. 105818,
compression and encryption scheme based on compressive
2020.
sensing and rsa algorithm,” Optics and Lasers in Engineering,
[106] M. Kaur and V. Kumar, “Parallel non-dominated sorting
vol. 121, pp. 169–180, 2019.
genetic algorithm-ii-based image encryption technique,” 4e
[123] S. Zhu and C. Zhu, “A new image compression-encryption
Imaging Science Journal, vol. 66, no. 8, pp. 453–462, 2018.
scheme based on compressive sensing and cyclic shift,”
[107] X.-L. Chai, Z.-H. Gan, Y. Lu, M.-H. Zhang, and Y.-R. Chen,
Multimedia Tools and Applications, vol. 78, no. 15,
“A novel color image encryption algorithm based on genetic
pp. 20855–20875, 2019.
recombination and the four-dimensional memristive
[124] H. Wang, D. Xiao, M. Li, Y. Xiang, and X. Li, “A visually
hyperchaotic system,” Chinese Physics B, vol. 25, no. 10,
secure image encryption scheme based on parallel com-
p. 100503, 2016. pressive sensing,” Signal Processing, vol. 155, pp. 218–232,
[108] J. Wang, “Digital image encryption algorithm design based
2019.
on genetic hyperchaos,” International Journal of Optics, [125] Y. Luo, J. Lin, J. Liu et al., “A robust image encryption al-
vol. 2016, 2016. gorithm based on Chua’s circuit and compressive sensing,”
[109] X. Wang and H.-l. Zhang, “A novel image encryption al- Signal Processing, vol. 161, pp. 227–247, 2019.
gorithm based on genetic recombination and hyper-chaotic [126] R. Ponuma and R. Amutha, “Image encryption using sparse
systems,” Nonlinear Dynamics, vol. 83, no. 1-2, pp. 333–346, coding and compressive sensing,” Multidimensional Systems
2016. and Signal Processing, vol. 30, no. 4, pp. 1895–1909, 2019.
[110] X. Zhang, X. Wang, and Y. Cheng, “Image encryption based [127] Y. Song, Z. Zhu, W. Zhang, L. Guo, X. Yang, and H. Yu,
on a genetic algorithm and a chaotic system,” IEICE “Joint image compression-encryption scheme using entropy
Transactions on Communications, vol. E98.B, no. 5, coding and compressive sensing,” Nonlinear Dynamics,
pp. 824–833, 2015. vol. 95, no. 3, pp. 2235–2261, 2019.
[111] R. Premkumar and S. Anand, “Secured and compound 3-d [128] F. Han, X. Liao, B. Yang, and Y. Zhang, “A hybrid scheme for
chaos image encryption using hybrid mutation and cross- self-adaptive double color-image encryption,” Multimedia
over operator,” Multimedia Tools and Applications, vol. 78, Tools and Applications, vol. 77, no. 11, pp. 14285–14304,
no. 8, pp. 9577–9593, 2019. 2018.
[112] L. Wang, L. Li, J. Li, J. Li, B. B. Gupta, and X. Liu, “Com- [129] T. Zhang, S. Li, R. Ge, M. Yuan, and Y. Ma, “A novel 1d
pressive sensing of medical images with confidentially ho- hybrid chaotic map-based image compression and encryp-
momorphic aggregations,” IEEE Internet of 4ings Journal, tion using compressed sensing and fibonacci-lucas trans-
vol. 6, no. 2, pp. 1402–1409, 2018. form,” Mathematical Problems in Engineering, vol. 2016,
[113] L. Gong, K. Qiu, C. Deng, and N. Zhou, “An image com- 2016.
pression and encryption algorithm based on chaotic system [130] C. Pan, G. Ye, X. Huang, and J. Zhou, “Novel meaningful
and compressive sensing,” Optics & Laser Technology, image encryption based on block compressive sensing,”
vol. 115, pp. 257–267, 2019. Security and Communication Networks, vol. 2019, 2019.
[114] R. Ponuma and R. Amutha, “Encryption of image data using [131] Y. Qin and Q. Gong, “Multiple-image encryption in an
compressive sensing and chaotic system,” Multimedia Tools interference-based scheme by lateral shift multiplexing,”
and Applications, vol. 78, no. 9, pp. 11857–11881, 2019. Optics Communications, vol. 315, pp. 220–225, 2014.
[115] R. Ponuma, R. Amutha, S. Aparna, and G. Gopal, “Visually [132] C. Wu, K.-Y. Hu, Y. Wang, J. Wang, and Q.-H. Wang,
meaningful image encryption using data hiding and chaotic “Scalable asymmetric image encryption based on phase-
2629, 2021, 1, Downloaded from https://onlinelibrary.wiley.com/doi/10.1155/2021/5012496, Wiley Online Library on [28/09/2024]. See the Terms and Conditions (https://onlinelibrary.wiley.com/terms-and-conditions) on Wiley Online Library for rules of use; OA articles are governed by the applicable Creative Commons License
Mathematical Problems in Engineering 17
truncation in cylindrical diffraction domain,” Optics Com- gyrator transform,” Optics and Lasers in Engineering, vol. 89,
munications, vol. 448, pp. 26–32, 2019. pp. 72–79, 2017.
[133] C. Wu, Y. Wang, Y. Chen, J. Wang, and Q.-H. Wang, [149] L. Yaru and W. Jianhua, “New image encryption combining
“Asymmetric encryption of multiple-image based on com- fractional DCT via polynomial interpolation with dependent
pressed sensing and phase-truncation in cylindrical dif- scrambling and diffusion,” 4e Journal of China Universities
fraction domain,” Optics Communications, vol. 431, of Posts and Telecommunications, vol. 22, no. 5, pp. 1–9, 2015.
pp. 203–209, 2019. [150] A. Kanso and M. Ghebleh, “An algorithm for encryption of
[134] S.-S. Yu, N.-R. Zhou, L.-H. Gong, and Z. Nie, “Optical image secret images into meaningful images,” Optics and Lasers in
encryption algorithm based on phase-truncated short-time Engineering, vol. 90, pp. 196–208, 2017.
fractional fourier transform and hyper-chaotic system,” [151] J. B. Lima, F. Madeiro, and F. J. R. Sales, “Encryption of
Optics and Lasers in Engineering, vol. 124, p. 105816, 2020. medical images based on the cosine number transform,”
[135] W. Chen, “Optical multiple-image encryption using three- Signal Processing: Image Communication, vol. 35, pp. 1–8,
dimensional space,” IEEE Photonics Journal, vol. 8, no. 2, 2015.
pp. 1–8, 2016. [152] Y. Luo, M. Du, and J. Liu, “A symmetrical image encryption
[136] Z.-J. Huang, S. Cheng, L.-H. Gong, and N.-R. Zhou, scheme in wavelet and time domain,” Communications in
“Nonlinear optical multi-image encryption scheme with Nonlinear Science and Numerical Simulation, vol. 20, no. 2,
two-dimensional linear canonical transform,” Optics and pp. 447–460, 2015.
Lasers in Engineering, vol. 124, p. 105821, 2020. [153] C.-L. Li, H.-M. Li, F.-D. Li, D.-Q. Wei, X.-B. Yang, and
[137] Y. Wang, C. Quan, and C. J. Tay, “Asymmetric optical image J. Zhang, “Multiple-image encryption by using robust cha-
encryption based on an improved amplitude-phase retrieval otic map in wavelet transform domain,” Optik, vol. 171,
algorithm,” Optics and Lasers in Engineering, vol. 78, pp. 277–286, 2018.
pp. 8–16, 2016. [154] A. Vaish, S. Gautam, and M. Kumar, “A wavelet based
[138] I. Mehra and N. K. Nishchal, “Optical asymmetric image approach for simultaneous compression and encryption of
encryption using gyrator wavelet transform,” Optics Com- fused images,” Journal of King Saud University-Computer
munications, vol. 354, pp. 344–352, 2015. and Information Sciences, vol. 31, no. 2, pp. 208–217, 2019.
[139] L. Sui, B. Liu, Q. Wang, Y. Li, and J. Liang, “Color image [155] G. Qi, H. Wang, M. Haner, C. Weng, S. Chen, and Z. Zhu,
encryption by using yang-gu mixture amplitude-phase re- “Convolutional neural network based detection and judge-
trieval algorithm in gyrator transform domain and two-di- ment of environmental obstacle in vehicle operation,” CAAI
mensional sine logistic modulation map,” Optics and Lasers Transactions on Intelligence Technology, vol. 4, no. 2,
in Engineering, vol. 75, pp. 17–26, 2015. pp. 80–91, 2019.
[140] G. Verma and A. Sinha, “Optical image encryption system [156] Y. Pathak, P. K. Shukla, A. Tiwari, S. Stalin, S. Singh, and
using nonlinear approach based on biometric authentica- P. K. Shukla, “Deep transfer learning based classification
tion,” Journal of Modern Optics, vol. 64, no. 13, model for COVID-19 disease,” IRBM, 2020.
pp. 1321–1329, 2017. [157] H. S. Basavegowda and G. Dagnew, “Deep learning approach
[141] S. Liansheng, Z. bei, W. Zhanmin, and S. qindong, “Am- for microarray cancer data classification,” CAAI Transactions
plitude-phase retrieval attack free image encryption based on on Intelligence Technology, vol. 5, no. 1, pp. 22–33, 2020.
two random masks and interference,” Optics and Lasers in [158] Y. Tingting, W. Junqian, W. Lintai, and X. Yong, “*ree-
Engineering, vol. 86, pp. 1–10, 2016. stage network for age estimation,” CAAI Transactions on
[142] Y. Wang, C. Quan, and C. J. Tay, “Optical color image Intelligence Technology, vol. 4, no. 2, pp. 122–126, 2019.
encryption without information disclosure using phase-
truncated fresnel transform and a random amplitude mask,”
Optics Communications, vol. 344, pp. 147–155, 2015.
[143] Q. Ran, L. Yuan, and T. Zhao, “Image encryption based on
nonseparable fractional Fourier transform and chaotic map,”
Optics Communications, vol. 348, pp. 43–49, 2015.
[144] Y. Li, F. Zhang, Y. Li, and R. Tao, “Asymmetric multiple-
image encryption based on the cascaded fractional Fourier
transform,” Optics and Lasers in Engineering, vol. 72,
pp. 18–25, 2015.
[145] X.-W. Li and I.-K. Lee, “Modified computational integral
imaging-based double image encryption using fractional
Fourier transform,” Optics and Lasers in Engineering, vol. 66,
pp. 112–121, 2015.
[146] J.-X. Chen, Z.-L. Zhu, C. Fu, L.-B. Zhang, and H. Yu,
“Analysis and improvement of a double-image encryption
scheme using pixel scrambling technique in gyrator do-
mains,” Optics and Lasers in Engineering, vol. 66, pp. 1–9,
2015.
[147] M. R. Abuturab, “An asymmetric single-channel color image
encryption based on Hartley transform and gyrator trans-
form,” Optics and Lasers in Engineering, vol. 69, pp. 49–57,
2015.
[148] L. Yao, C. Yuan, J. Qiang, S. Feng, and S. Nie, “An asym-
metric color image encryption method by using deduced