Magic cube puzzle approach for image encryption

(1) Achmad Fanany Onnilita Gaffar Mail (Politeknik Negeri Samarinda, Indonesia)
(2) Rheo Malani Mail (Politeknik Negeri Samarinda, Indonesia)
(3) * Arief Bramanto Wicaksono Putra Mail (Politeknik Negeri Samarinda, Indonesia)
*corresponding author

Abstract


In principle, the image encryption algorithm produces an encrypted image. The encrypted image is composed of arbitrary patterns that do not provide any clues about the plain image and its cipher key. Ideally, the encrypted image is entirely independent of its plain image. Many functions can be used to achieve this goal. Based on the functions used, image encryption techniques are categorized into: (1) Block-based; (2) Chaotic-based; (3) Transformation-based; (4) Conventional-based; and (5) Miscellaneous based. This study proposes a magic cube puzzle approach to encrypt an 8-bit grayscale image. This approach transforms a plain image into a particular size magic cube puzzle, which is consists of a set of blocks. The magic cube puzzle algorithm will diffuse the pixels of the plain image as in a Rubik’s Cube game, by rotating each block in a particular direction called the transposition orientation. The block’s transposition orientation is used as the key seed, while the generation of the cipher key uses a random permutation of the key seed with a certain key length. Several performance metrics have been used to assess the goals, and the results have been compared to several standard encryption methods. This study showed that the proposed method was better than the other methods, except for entropy metrics. For further studies, modification of the method will be carried out in such a way as to be able to increase its entropy value to very close to 8 and its application to true color images. In essence, the magic cube puzzle approach has a large space for pixel diffusion that is possibly supposed to get bigger as a series of data has transformed into several magic cubes. Then, each magic cube has transposed with a different technique. This proposed approach is expected to add to a wealth of knowledge in the field of data encryption.

Keywords


Magic cube puzzle; An 8-bit grayscale image; Image encryption; Transposition orientation; Random permutation

   

DOI

https://doi.org/10.26555/ijain.v6i3.422
      

Article metrics

Abstract views : 2630 | PDF views : 189

   

Cite

   

Full Text

Download

References


[1] O. G. Abood and S. K. Guirguis, “A Survey on Cryptography Algorithms,” Int. J. Sci. Res. Publ., vol. 8, no. 7, Jul. 2018, doi: 10.29322/IJSRP.8.7.2018.p7978.

[2] B. Megyesi, “Proceedings of the 1st International Conference on Historical Cryptology: HistoCrypt 2018,” in 1st International Conference on Historical Cryptology: HistoCrypt 2018, Uppsala, June 18-20, 2018., 2018, Available at: Google Scholar

[3] S. N. Habib, R. Awan, and W. Haider, “A Modified Simplified Data Encryption Standard Algorithm,” Int. J. Comput. Sci. Softw. Eng., vol. 6, no. 7, p. 152, 2017, Available at: Google Scholar

[4] Z. Mihret and M. W. Ahmad, “The Reverse Engineering of Reverse Encryption Algorithm and a Systematic Comparison to DES,” Procedia Comput. Sci., vol. 85, pp. 558–570, 2016, doi: 10.1016/j.procs.2016.05.221.

[5] Ratnadewi, R. P. Adhie, Y. Hutama, A. Saleh Ahmar, and M. I. Setiawan, “Implementation Cryptography Data Encryption Standard (DES) and Triple Data Encryption Standard (3DES) Method in Communication System Based Near Field Communication (NFC),” J. Phys. Conf. Ser., vol. 954, p. 012009, Jan. 2018, doi: 10.1088/1742-6596/954/1/012009.

[6] B.K.S.Rajaram and K. P. N, “Secure MQTT using AES for Smart Homes in IoT Network,” Int. J. Innov. Technol. Explor. Eng., vol. 8, 2019.

[7] S. Fahd, M. Afzal, H. Abbas, W. Iqbal, and S. Waheed, “Correlation power analysis of modes of encryption in AES and its countermeasures,” Futur. Gener. Comput. Syst., vol. 83, pp. 496–509, Jun. 2018, doi: 10.1016/j.future.2017.06.004.

[8] T. B. I. Guy-Cedric and S. R., “A Comparative Study on AES 128 BIT AND AES 256 BIT,” Int. J. Sci. Res. Comput. Sci. Eng., vol. 6, no. 4, pp. 30–33, Aug. 2018, doi: 10.26438/ijsrcse/v6i4.3033.

[9] S. D. Unni and N. M. John, “A Secure MSSS Scheme and AES Encryption over Cloud Data,” Int. J. Comput. Appl. Technol. Res., vol. 07, no. 04, pp. 171–174, Apr. 2018, doi: 10.7753/IJCATR0704.1003.

[10] P. Wang, Y. Zhang, and J. Yang, “Research and Design of AES Security Processor Model Based on FPGA,” Procedia Comput. Sci., vol. 131, pp. 249–254, 2018, doi: 10.1016/j.procs.2018.04.210.

[11] S. Ghosh and V. Karar, “Blowfish Hybridized Weighted Attribute-Based Encryption for Secure and Efficient Data Collaboration in Cloud Computing,” Appl. Sci., vol. 8, no. 7, p. 1119, Jul. 2018, doi: 10.3390/app8071119.

[12] P. Patel, R. Patel, and N. Patel, “Integrated ECC and Blowfish for Smartphone Security,” Procedia Comput. Sci., vol. 78, pp. 210–216, 2016, doi: 10.1016/j.procs.2016.02.035.

[13] A. R. L. Reyes, E. D. Festijo, and R. P. Medina, “Blowfish-128: a modified blowfish algorithm that supports 128-bit block size,” in 8th International Workshop on Computer Science and Engineering, Bangkok, Thailand, 2018, pp. 578–584, Available at: Google Scholar

[14] M. Suresh and M. Neema, “Hardware Implementation of Blowfish Algorithm for the Secure Data Transmission in Internet of Things,” Procedia Technol., vol. 25, pp. 248–255, 2016, doi: 10.1016/j.protcy.2016.08.104.

[15] M. Baz, “Digital Image Encryption using Logistic Chaotic Key-based RC6,” Int. J. Comput. Appl., vol. 182, no. 2, pp. 17–23, Jul. 2018, doi: 10.5120/ijca2018917453.

[16] P. M. B. H. A. S. A. P. U. Emmoh, A. A. Dauda, “Smart Grid Security Solution Model Using RC6 Cryptographic Algorithm,” Int. J. Adv. Trends Comput. Sci. Eng., vol. 6, 2017.

[17] H. Handschuh, “RC6,” in Encyclopedia of Cryptography and Security, Springer US, pp. 516–516, doi: 10.1007/0-387-23483-7_346

[18] C. Fontaine, “RC4,” in Encyclopedia of Cryptography and Security, Springer US, pp. 515–515, doi: 10.1007/0-387-23483-7_344

[19] P. Jindal and B. Singh, “RC4 Encryption-A Literature Survey,” Procedia Comput. Sci., vol. 46, pp. 697–705, 2015, doi: 10.1016/j.procs.2015.02.129.

[20] A. Khalid, G. Paul, and A. Chattopadhyay, “RC4-AccSuite: A Hardware Acceleration Suite for RC4-Like Stream Ciphers,” IEEE Trans. Very Large Scale Integr. Syst., vol. 25, no. 3, pp. 1072–1084, Mar. 2017, doi: 10.1109/TVLSI.2016.2606554.

[21] L. Gong, K. Qiu, C. Deng, and N. Zhou, “An optical image compression and encryption scheme based on compressive sensing and RSA algorithm,” Opt. Lasers Eng., vol. 121, pp. 169–180, Oct. 2019, doi: 10.1016/j.optlaseng.2019.03.006.

[22] J. H. Seo, “Efficient digital signatures from RSA without random oracles,” Inf. Sci. (Ny)., vol. 512, pp. 471–480, Feb. 2020, doi: 10.1016/j.ins.2019.09.084.

[23] D. Adrian et al., “Imperfect forward secrecy,” Commun. ACM, vol. 62, no. 1, pp. 106–114, Dec. 2018, doi: 10.1145/3292035.

[24] X. Hu, X. Zheng, S. Zhang, W. Li, S. Cai, and X. Xiong, “A High-Performance Elliptic Curve Cryptographic Processor of SM2 over GF(p),” Electronics, vol. 8, no. 4, p. 431, Apr. 2019, doi: 10.3390/electronics8040431.

[25] E. Agrawal and P. R. Pal, “A Secure and Fast Approach for Encryption and Decryption of Message Communication,” Int. J. Eng. Sci., vol. 11481, 2017, Available at: Google Scholar

[26] L. Ma and W. Jin, “Symmetric and asymmetric hybrid cryptosystem based on compressive sensing and computer generated holography,” Opt. Commun., vol. 407, pp. 51–56, Jan. 2018, doi: 10.1016/j.optcom.2017.08.047.

[27] D. Rachmawati, A. Sharif, Jaysilen, and M. A. Budiman, “Hybrid Cryptosystem Using Tiny Encryption Algorithm and LUC Algorithm,” IOP Conf. Ser. Mater. Sci. Eng., vol. 300, p. 012042, Jan. 2018, doi: 10.1088/1757-899X/300/1/012042.

[28] J.-P. Aumasson, Serious cryptography: a practical introduction to modern encryption. No Starch Press, 2017, Available at: Google Scholar

[29] Supriadi, A. Wajiansyah, H. Purwadi, R. Malani, A. Yunianta, and A. Pratomo, “Secured Data Transmission using Metadata Logger Manipulation Approach,” in 2018 2nd East Indonesia Conference on Computer and Information Technology (EIConCIT), 2018, pp. 340–344, doi: 10.1109/EIConCIT.2018.8878601.

[30] O. A. Dawood, O. I. Hammadi, and F. M. Mohammed, “Secure Symmetric Block Cipher Design for Encrypting the Bitcoin Wallets in Cryptocurrencies Applications,” J. Comput. Sci., vol. 15, no. 5, pp. 758–768, May 2019, doi: 10.3844/jcssp.2019.758.768.

[31] A. Jawahir and H. Haviluddin, “An audio encryption using transposition method,” Int. J. Adv. Intell. Informatics, vol. 1, no. 2, p. 98, Jul. 2015, doi: 10.26555/ijain.v1i2.24.

[32] and H. K. E.-J. Lee, B. Omo-Ekpadi, “A Two-Phase Symmetric Key Block Cipher,” J. Comput. Sci. Appl. Inf. Technol., vol. 2019.

[33] T. M. Aung, H. H. Naing, and N. N. Hla, “A Complex Transformation of Monoalphabetic Cipher to Polyalphabetic Cipher: (Vigenère-Affine Cipher),” Int. J. Mach. Learn. Comput., vol. 9, no. 3, pp. 296–303, Jun. 2019, doi: 10.18178/ijmlc.2019.9.3.801.

[34] P. Li and Y. Zhao, “A Simple Encryption Algorithm for Quantum Color Image,” Int. J. Theor. Phys., vol. 56, no. 6, pp. 1961–1982, Jun. 2017, doi: 10.1007/s10773-017-3341-7.

[35] A. Madaan, M. Bhatia, and M. Hooda, “Implementation of Image Compression and Cryptography on Fractal Images,” 2018, pp. 49–61, Available at: Google Scholar

[36] J. Shah and J. Dhobi, “REVIEW OF IMAGE ENCRYPTION AND DECRYPTION TECHNIQUES FOR 2D IMAGES,” Int. J. Eng. Technol. Manag. Res., vol. 5, no. 1, pp. 81–84, Feb. 2020, doi: 10.29121/ijetmr.v5.i1.2018.49.

[37] O. F. Mohammad, M. S. M. Rahim, S. R. M. Zeebaree, and F. Y. H. Ahmed, “A survey and analysis of the image encryption methods,” Int. J. Appl. Eng. Res., vol. 12, no. 23, pp. 13265–13280, 2017, Available at: Google Scholar

[38] S. Imaizumi, T. Ogasawara, and H. Kiya, “Block-Permutation-Based Encryption Scheme with Enhanced Color Scrambling,” 2017, pp. 562–573, doi: 10.1007/978-3-319-59126-1_47

[39] M. Jiang and G. Sun, “A Chaotic Searchable Image Encryption Scheme Integrating with Block Truncation Coding,” 2018, pp. 349–358, doi: 10.1007/978-3-030-00012-7_32

[40] S. M. Pan, R. H. Wen, Z. H. Zhou, and N. R. Zhou, “Optical multi-image encryption scheme based on discrete cosine transform and nonlinear fractional Mellin transform,” Multimed. Tools Appl., vol. 76, no. 2, pp. 2933–2953, Jan. 2017, doi: 10.1007/s11042-015-3209-x.

[41] S. Geetha, P. Punithavathi, A. M. Infanteena, and S. S. S. Sindhu, “A Literature Review on Image Encryption Techniques,” Int. J. Inf. Secur. Priv., vol. 12, no. 3, pp. 42–83, Jul. 2018, doi: 10.4018/IJISP.2018070104.

[42] S. Janson, “Patterns in random permutations avoiding the pattern 321,” Random Struct. Algorithms, vol. 55, no. 2, pp. 249–270, Sep. 2019, doi: 10.1002/rsa.20806.

[43] X. Hu, L. Wei, W. Chen, Q. Chen, and Y. Guo, “Color Image Encryption Algorithm Based on Dynamic Chaos and Matrix Convolution,” IEEE Access, vol. 8, pp. 12452–12466, 2020, doi: 10.1109/ACCESS.2020.2965740.

[44] Y. Wu, Y. Zhou, G. Saveriades, S. Agaian, J. P. Noonan, and P. Natarajan, “Local Shannon entropy measure with statistical tests for image randomness,” Inf. Sci. (Ny)., vol. 222, pp. 323–342, Feb. 2013, doi: 10.1016/j.ins.2012.07.049.

[45] C. L. Chowdhary, P. V. Patel, K. J. Kathrotia, M. Attique, K. Perumal, and M. F. Ijaz, “Analytical Study of Hybrid Techniques for Image Encryption and Decryption,” Sensors, vol. 20, no. 18, p. 5162, Sep. 2020, doi: 10.3390/s20185162.




Creative Commons License
This work is licensed under a Creative Commons Attribution-ShareAlike 4.0 International License.

___________________________________________________________
International Journal of Advances in Intelligent Informatics
ISSN 2442-6571  (print) | 2548-3161 (online)
Organized by UAD and ASCEE Computer Society
Published by Universitas Ahmad Dahlan
W: http://ijain.org
E: info@ijain.org (paper handling issues)
   andri.pranolo.id@ieee.org (publication issues)

View IJAIN Stats

This work is licensed under a Creative Commons Attribution-ShareAlike 4.0