Skip to main content
Log in

Image encryption algorithm based on lattice hash function and privacy protection

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

To solve the problem of lack of trust in cloud platforms, we propose an image encryption algorithm based on the Lattice Hash function and privacy protection in this paper. A new chaotic system using Tent Map and Sine Map is designed in our proposed scheme, which does not have a period window. Meanwhile, our algorithm uses a new chaos system to provide random matrices F for Lattice Hash functions. The image feature vector and the initial key are also employed to obtain the security key, which can be used as input to the Lattice Hash. Besides, our algorithm utilizes the Paillier cryptosystem to encrypt the feature vector as the ciphertext image index for higher security. In addition, the 2D-Line map is improved and applied as a function for scrambling pixel positions to avoid the problem of storing pixel subscripts. Simulation experiments and security analysis shows that our proposed algorithm can resist differential attacks, statistical attacks, brutal attacks. Therefore, our scheme has good security performance and allows precise search over the ciphertext.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

References

  1. Ahmad J, Hwang SO (2016) A secure image encryption scheme based on chaotic maps and affine transformation. Multimed Tools Appl 75:13951–13976. https://doi.org/10.1007/s11042-015-2973-y

    Article  Google Scholar 

  2. Ahmed F, Anees A, Abbas VU, Siyal MY (2014) A noisy channel tolerant image encryption scheme. Wirel Pers Commun 77:2771–2791. https://doi.org/10.1007/s11277-014-1667-5

    Article  Google Scholar 

  3. Ali DS, Alwan NA, Al-Saidi NMG (2019) Image encryption based on highly sensitive chaotic system. AIP Conf Proceed. 2183 https://doi.org/10.1063/1.5136200.

  4. Babaei M (2013) A novel text and image encryption method based on chaos theory and DNA computing. Nat Comput 12:101–107. https://doi.org/10.1007/s11047-012-9334-9

    Article  MathSciNet  MATH  Google Scholar 

  5. Bianchi T, Piva A, Barni M (2010) Composite signal representation for fast and storage-efficient processing of encrypted signals. IEEE Trans Inform Forensics Secur 5:180–187. https://doi.org/10.1109/TIFS.2009.2036230

    Article  Google Scholar 

  6. Cao C, Sun K, Liu W (2018) A novel bit-level image encryption algorithm based on 2D-LICM hyperchaotic map. Signal Process 143:122–133. https://doi.org/10.1016/j.sigpro.2017.08.020

    Article  Google Scholar 

  7. Cao N, Yang Z, Wang C, Ren K, Lou W (2011) Privacy-preserving query over encrypted graph-structured data in cloud computing. Proceed - Int Conf Distributed Comput Syst:393–402. https://doi.org/10.1109/ICDCS.2011.84

  8. Cheon JH, Coron JS, Kim J, Lee MS, Lepoint T, Tibouchi M, Yun A (2013) Batch fully homomorphic encryption over the integers, Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 7881 LNCS. 315–335. https://doi.org/10.1007/978-3-642-38348-9_20.

  9. Choi US, Cho SJ, Kim JG, Kang SW, Kim HD (2020) Color image encryption based on programmable complemented maximum length cellular automata and generalized 3-D chaotic cat map. Multimed Tools Appl 79:22825–22842. https://doi.org/10.1007/s11042-020-09033-y

    Article  Google Scholar 

  10. Feng Y, Li L, Huang F (2006) A symmetric image encryption approach based on line maps, 1st International Symposium on Systems and Control in Aerospace and Astronautics. 2006. 1362–1367.

  11. Ferreira B, Rodrigues J, Leitao J, Domingos H (2017) Practical privacy-preserving content-based retrieval in cloud image repositories. IEEE Trans Cloud Comput 7:784–798. https://doi.org/10.1109/tcc.2017.2669999

    Article  Google Scholar 

  12. Gentry C (2010) Computing arbitrary functions of encrypted data. Commun ACM 53:97–105. https://doi.org/10.1145/1666420.1666444

    Article  MATH  Google Scholar 

  13. Guesmi R, Ben Farah MA, Kachouri A, Samet M (2016) Hash key-based image encryption using crossover operator and chaos. Multimed Tools Appl 75:4753–4769. https://doi.org/10.1007/s11042-015-2501-0

    Article  MATH  Google Scholar 

  14. Hailing H, Weiqiang G, Yu Z (2008) Detection of copy-move forgery in digital images using sift algorithm, proceedings - 2008 Pacific-Asia workshop on computational intelligence and industrial application. PACIIA 2008(2):272–276. https://doi.org/10.1109/PACIIA.2008.240

    Article  Google Scholar 

  15. He D, He C, ge Jiang L, wen Zhu H, rui Hu G (2000) Chaotic map with infinite collapses. IEEE Region 10 Ann Int Conf, Proceed/TENCON. 3. 95–99.

  16. Hsu CY, Lu CS, Pei SC (2012) Image feature extraction in encrypted domain with privacy-preserving SIFT. IEEE Trans Image Process 21:4593–4607. https://doi.org/10.1109/TIP.2012.2204272

    Article  MathSciNet  MATH  Google Scholar 

  17. Hua Z, Zhou Y (2016) Image encryption using 2D logistic-adjusted-sine map. Inf Sci 339:237–253. https://doi.org/10.1016/j.ins.2016.01.017

    Article  Google Scholar 

  18. Hua Z, Zhou Y, Chen CLP (2013) IEEE. Digital Signal Process Signal Process Educ Meeting (DSP/SPE) 1(2013):118–123

    Google Scholar 

  19. Huang X, Nia MP, Ding Q (2020) Research on Image Encryption Based on Hyperchaotic System. J Network Intell. 5(1): 10–22

  20. Kumar P, Henikoff S, Ng PC (2009) Predicting the effects of coding non-synonymous variants on protein function using the SIFT algorithm. Nat Protoc 4:1073–1082. https://doi.org/10.1038/nprot.2009.86

    Article  Google Scholar 

  21. Liu W, Sun K, Zhu C (2016) A fast image encryption algorithm based on chaotic map. Opt Lasers Eng 84:26–36. https://doi.org/10.1016/j.optlaseng.2016.03.019

    Article  Google Scholar 

  22. Lowe DG (2004) Distinctive image features from scale-invariant keypoints. Int J Comput Vis 60:91–110. https://doi.org/10.1023/B:VISI.0000029664.99615.94

    Article  Google Scholar 

  23. Lu W, Varna AL, Swaminathan A, Wu M (2009) Secure image retrieval through feature protection. ICASSP, IEEE Int Conf Acoustics, Speech Signal Process - Proceed:1533–1536. https://doi.org/10.1109/ICASSP.2009.4959888

  24. Matthews R (1989) On the derivation of a “chaotic” encryption algorithm. Cryptologia 13:29–42. https://doi.org/10.1080/0161-118991863745

    Article  MathSciNet  Google Scholar 

  25. Oded GoldreichShafi GoldwasserShai Halevi (1996) Collision-free hashing from lattice problems, in: Studies in Complexity and Cryptography. Miscellanea Interplay between Randomness Comput 30–39.

  26. Patel A (2018) M. Parikh. A Survey Multiple Image Encryption Using Chaos Based Algorithms DNA Comput 4:43–47

    Google Scholar 

  27. Qin Z, Yan J, Ren K, Chen CW, Wang C, Towards efficient privacy-preserving image feature extraction in cloud computing, MM 2014 Proceed 2014 ACM Conf Multimedia. (2014) 497–506. https://doi.org/10.1145/2647868.2654941.

  28. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Techn J 28:656–715. https://doi.org/10.1002/j.1538-7305.1949.tb00928.x

    Article  MathSciNet  MATH  Google Scholar 

  29. Tian C, Xu Y, Li Z, Zuo W, Fei L, Liu H (2020) Attention-guided CNN for image denoising. Neural Netw 124:117–129. https://doi.org/10.1016/j.neunet.2019.12.024

    Article  Google Scholar 

  30. Tian C, Xu Y, Zuo W, Zhang B, Fei L, Lin C-W (2020) Coarse-to-fine CNN for image super-resolution. IEEE Trans Multimedia 9210:1–1. https://doi.org/10.1109/tmm.2020.2999182

    Article  Google Scholar 

  31. Wang K, Pei W, Zou L, Song A, He Z (2005) On the security of 3D cat map based symmetric image encryption scheme, physics letters, section a: general. Atomic Solid State Physics 343:432–439. https://doi.org/10.1016/j.physleta.2005.05.040

    Article  MATH  Google Scholar 

  32. Wang M, Wang X, Zhang Y, Gao Z (2018) A novel chaotic encryption scheme based on image segmentation and multiple diffusion models. Opt Laser Technol 108:558–573. https://doi.org/10.1016/j.optlastec.2018.07.052

    Article  Google Scholar 

  33. Wang M, Wang X, Zhang Y, Zhou S, Zhao T, Yao N (2019) A novel chaotic system and its application in a color image cryptosystem. Opt Lasers Eng 121:479–494. https://doi.org/10.1016/j.optlaseng.2019.05.013

    Article  Google Scholar 

  34. Wang X, Wang Q, Zhang Y (2014) A fast image algorithm based on rows and columns switch. Nonlinear Dynam 79:1141–1149. https://doi.org/10.1007/s11071-014-1729-y

    Article  MathSciNet  Google Scholar 

  35. Wang X, Wang S, Zhang Y, Luo C (2018) A one-time pad color image cryptosystem based on SHA-3 and multiple chaotic systems. Opt Lasers Eng 103:1–8. https://doi.org/10.1016/j.optlaseng.2017.11.009

    Article  Google Scholar 

  36. Wang X, Zhu X, Wu X, Zhang Y (2018) Image encryption algorithm based on multiple mixed hash functions and cyclic shift. Opt Lasers Eng 107:370–379. https://doi.org/10.1016/j.optlaseng.2017.06.015

    Article  Google Scholar 

  37. Wang X, Wang Y, Unar S, Wang M, Shibing W (2019) A privacy encryption algorithm based on an improved chaotic system. Opt Lasers Eng 122:335–346. https://doi.org/10.1016/j.optlaseng.2019.06.015

    Article  Google Scholar 

  38. Wang X, Wang Y, Zhu X, Luo C (2020) A novel chaotic algorithm for image encryption utilizing one-time pad based on pixel level and DNA level. Opt Lasers Eng 125:105851. https://doi.org/10.1016/j.optlaseng.2019.105851

    Article  Google Scholar 

  39. Wu TY, Fan X, Wang KH, Pan JS, Chen CM, Wu JMT (2018) Security analysis and improvement of an image encryption scheme based on chaotic tent map. J Inform Hiding Multimedia Signal Process 9(4):1050–1057

    Google Scholar 

  40. Xuelong H, Yingcheng T, Zhenghua Z (2008) Video object matching based on sift algorithm, 2008 IEEE international conference neural networks and signal processing. ICNNSP 2:412–415https://doi.org/10.1109/ICNNSP.2008.4590383

  41. Zhang YQ, Wang XY, Liu J, Chi ZL (2016) An image encryption scheme based on the MLNCML system using DNA sequences. Opt Lasers Eng 82:95–103. https://doi.org/10.1016/j.optlaseng.2016.02.002

    Article  Google Scholar 

  42. Zhu J, Du B (2019) Image Encryption Algorithm based on Chaos and Its Implementation on FPGA. J Inform Hiding Multimedia Signal Process 10(2):278–288

    Google Scholar 

Download references

Acknowledgments

This research is supported by the National Key Research and Development Program of China (No. 2020YFE0200600), and National Natural Science Foundation of China (No. 62002058).

Author information

Authors and Affiliations

Authors

Contributions

Yu Wang: Conceptualization, Methodology, Formal analysis, Writing - Original Draft.

Liquan Chen: Project administration, Validation, Methodology.

Kunliang Yu: Investigation, Writing - Review & Editing.

Tianyu Lu: Supervision, Writing - Review & Editing.

Corresponding author

Correspondence to Liquan Chen.

Ethics declarations

Conflict of interest

The authors have no relevant financial or non-financial interests to disclose.

The authors have no conflicts of interest to declare that are relevant to the content of this article.

All authors certify that they have no affiliations with or involvement in any organization or entity with any financial interest or non-financial interest in the subject matter or materials discussed in this manuscript.

The authors have no financial or proprietary interests in any material discussed in this article.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Y., Chen, L., Yu, K. et al. Image encryption algorithm based on lattice hash function and privacy protection. Multimed Tools Appl 81, 18251–18277 (2022). https://doi.org/10.1007/s11042-022-12714-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-022-12714-5

Keywords

Navigation