1 Introduction

With the digitization drive attaining momentum in the current world scenario, security has become an utmost concern. Organizations and individuals are inclined to share paramount information online for ease, convenience, and speed. Safeguarding these information or data is a concern that has been an extensive research area since the inception of internet in the 1990s. The information that is shared should be in such a form that even if an unauthorized person gains access to it, it remains unintelligible or obscure to him. A long-used custom to share texts in secret has been to encrypt it. This is referred to as cryptography which is derived from the Greek word meaning “secret writing”[37]. Cryptography consists of two phases: Encryption and Decryption. Encryption refers to the process of converting plain, ordinary text into unintelligible text and Decryption is extracting the plain text back from the unintelligible format. The purpose of encryption is to prevent the text from being read from unauthorized person. Encryption does not itself prevent interference but prevents readability of the content to a would-be interceptor. In an encryption scheme, the intended information or message, referred to as plaintext, is encrypted using an encryption algorithm generating ciphertext that can only be read if decrypted using a key. The key is a secret which is ideally known to the sender and receiver of the message. It is usually a short string of characters or numbers. A lot of algorithms has been proposed for the encryption and decryption method. The most prominent ones are the Data Encryption Standard (DES), Triple Data Encryption Standard (TDES), Simplified Data Encryption Standard (SDES), Advanced Encryption Standard (AES), Modified Version of Advanced Encryption Standard (MAES), Rivest - Shamir - Adleman (RSA), Blowfish, etc.

Predominantly encryption conveys the concept of encoding and decoding text messages or documents. Besides the limitless number of documents being shared, images are also a prime bearer of crucial information. Hence, there is a requirement to encrypt images as well. Encrypting images require the pixels of the images to be manipulated so that they do not represent the original image any more. After the receiver receives the image, the image goes through the decryption phase to regain the original image back. Encrypting images insures that even if an interceptor gets access to the image, during transmission, it is unintelligible to him. Another practical utilization of encrypting images is safeguarding the biometric data. With the increase of biometric identification involving finger print and retina scans, there is a requirement to share and store these data securely. Encrypting them insures better security mechanism as even if a malicious access is made it is unintelligible to the intruder unless he can decrypt it. Further, in the medical field to ensure privacy of a patient, his medical reports and scans can be saved in the encrypted format [26]. Similarly, it can also be used for securing multimedia applications[7].

The main contribution of the paper is an image encryption technique that produces an encrypted image and masquerades it with any general image (the key image), hence eluding the attacker. General existing image encryption techniques produce encrypted image that resembles a noisy or pattern like image. Any intruder that gets access to these images perceives that these images are encrypted and hence store vital information. On the other hand, the images generated by the proposed algorithm are visually pleasing as they can be masqueraded into any image and hence the intruder is unable to perceive that these images are encrypted.

The remainder of the paper is organized as: Section 2 contains an overview of the existing encryption technique. Section 3 extends the encryption algorithm for image encryption and includes the proposed image encryption technique. Section 4 discusses the parameters for evaluating the strength of the encryption algorithm and finally section 5 shows the implementation results of the proposed technique and Arnold’s cat map technique for image encryption. It also includes the statistical analysis of the both the techniques based on the performance parameters.

2 Background

One of the earliest algorithm introduced for encryption was the Data Encryption Standard commonly known as the DES algorithm. DES is a block cipher that uses a shared secret key for encryption and decryption. It is an iterative cipher mechanism that has 16 rounds of steps. It has a 56-bit key K out of which 48 bits are used for encryption and other 8 bits are parity bits. The bit position 8, 16, 24, 32, 40, 48, 56 and 64 are the parity bits and do not form a part of the key (Table 1). The 48-bit key is divided into two halves C and D. For each round i, (1 ≤ i ≤ 16) of the DES algorithm, the key Ki is generated as in Algorithm 1. The key is known to the sender and receiver using which the sender encrypts the text and transmits it to the receiver.

Table 1 Permuted choice
figure c

Images are an array of pixel arrangements. The DES algorithm receive as input 64 pixel values from an 8×8 sliding window. For encryption, the input pixels are shuffled based on Table 2. The input is then divided into two halves L and R of 32 bits each. A feistel function F(R,K) is used for encryption. The feistel function first expands R into 48 bits using an expansion D box as in Table 4 (Algorithm 3) and then uses S boxes (Substitution boxes) to do the real mixing [9]. A total of 8 S - boxes are used. The 48 bit input into the S box is divided into 8 blocks of 6 bits each. Each S - box takes a 6-bit input (a1,a2,a3,a4,a5,a6) and produces a 4-bit output (b1,b2,b3,b4). Each S box comprises of 4 rows and 16 columns, and every entry in it is a 4-bit number (Table 5). The first and last bit of the input (a1,a6) combine to form the row number and the other bits (a2,a3,a4,a5) represent the column number of the S box. The number corresponding to the S box entry is chosen as the 4 bit output (b1,b2,b3,b4) [16, 37]. The algorithm for the feistel function is represented in Algorithm 3 and the DES algorithm in Algorithm 2 (Table 3).

Table 2 Initial permutation
Table 3 Final permutation
Table 4 Expansion permutation
Table 5 S boxes
figure d
figure e

Decryption uses a similar concept, but the keys are used in reverse order. The key K16 is used in the first round and so on. The DES algorithm exhibits a strong avalanche effect i.e. a minimal modification in the original image will radically change the cipher image but DES fails in front of linear crypt-analysis, because during its design this attack was not invented. The DES algorithm is not very secure due to its compact key size. Moreover, now in the era of parallel computing, deciphering DES has become unchallenging with the help of brute force attack which was infeasible at the time of its conception. Due to these restraints, various extensions to the traditional DES algorithm has been presented.

Simplified-Data Encryption Standard (S-DES) is a reduced adaptation of the Data Encryption Standard (DES) algorithm. The Simplified DES algorithm is similar to the structure of the DES but uses more simpler specifications. It is also a block cipher which works on blocks of 8 bits and uses a 10-bit initial key which goes through a series of permutation and shifting to generate keys for the different rounds. The algorithm for key generation is given in Algorithm 4. An initial permutation is performed followed by a Mangler function which takes 8 bits as input. The rightmost 4 bits of the input are left unchanged and the leftmost 4 bits are mangled. The switch function then follows, the Mangler function works again using the second key and ends with the reverse permutation to get the encrypted image [18, 33]. There are 2 S boxes (Table 6) having four rows and four columns and each entry is a 2-bit value. In Algorithm 6, the first and last bit of Y1 serve as the row number and the other two bits as the column number. The corresponding entry in the S box is the output depicted by (q0,q1) for S1 and (q2,q3) for S2 respectively.

figure f
figure g
figure h
Table 6 S box

Another variation of the DES algorithm is the Triple DES. Triple DES (3 DES) is an enhancement of DES; it has a 64-bit block size with 192 bits key size. This encryption method is same as original DES but applied 3 times to increase the encryption level and the average safe time. Initially, three different keys are used for the encryption algorithm to generate cipher image on the original image. This makes TDES a strong encryption algorithm since it is extremely hard to break 2168 possible combinations but is slower in comparison to the other variations of DES [5, 28].

A more advanced encryption standard is the Advanced Encryption Standard (AES). The length of both the block to be encrypted and the encryption key are not fixed. They can be independently specified as 128, 192 or 256 bits. The number of rounds, however, varies according to the key length. It can be equal to 10, 12 and 14 when the key length is 128 bits, 192 bits and 256 bits, respectively [31, 35]. Algorithm 7 represents the algorithm for standard AES. The first step is to determine the block size which is the number of column where each row in the column consists of 4 cells of 8 bytes each, hence making each row of 32 bits. For AES-128, the block size (Bs) will be equal to (128/32) = 4. The pixels are arranged in an array of size Bs × Bs. Similarly, the key size (Ks) will also be equal to 4, hence that is also arranged in an array of size Ks × Ks. Next the number of rounds for AES-128 is 10. It is chosen as r = 6 + max(Bs,Ks), which is 10. After the key is expanded, each entry of the block represents the row and column number in the S box. The corresponding value is replaced in the image I. AES consists of four transformation: (i) S box substitution; (ii) Row Shifting; (iii) Column mixing, which is achieved by using modulo multiplication using Galios Field (GF) represented as: \(\left [\begin {array}{cccc} 02 & 03 & 01 & 01\\ 01 & 02 & 03 & 01\\ 01 & 01 & 02 & 03\\ 03 & 01 & 01 & 02 \end {array}\right ]\); and (iv) Adding the round key.

A Galios Field (GF) is useful for cryptography because its arithmetic properties allows it to be used for scrambling and descrambling of data. It can be combined with other bit shuffling techniques, resulting in strong symmetric algorithms such as the AES. A Galois field GF(pn), is a finite field with pn members, where p is a prime and n is a positive integer. The AES encryption technique uses a GF(28). AES has also been used with other soft computing techniques to give rise to robust encryption schemes meant for the vast multimedia data [2, 3].

figure i

Blowfish is another encryption technique that uses a 64-bit symmetric block cipher and has a variable-length key from 32 to 448-bits (14 bytes). As with DES, Blowfish incorporates a 16 round Feistel network for encryption and decryption for which it requires 18 keys (16 keys for the 16 fiestal rounds and 2 for the final round). But during each round of Blowfish, the left and right 32-bits of data are modified unlike DES which only modifies the right 32-bits to become the next round’s left 32- bits. Blowfish incorporates a bit wise exclusive-or operation to be performed on the left 32-bits before being modified by the F function or propagated to the right 32-bits for the next round. Blowfish also uses two exclusive-or operations to be performed after the 16 rounds and a swap operation [25, 34].

figure j
figure k
figure l
figure m

The algorithms described above are the symmetric key algorithms that use the same key for encryption and decryption. The decryption process follows a similar approach but in the reverse sequence to get the initial image back. Another category of encryption uses two divergent keys for encryption and decryption which are termed as Asymmetric key algorithms.

A prevalent one amid them is the RSA algorithm. It was proposed by Ron Rivest, Adi Shamir and Leonard Adleman. It requires generating two large distinct prime numbers p and q. The pair (e,n) forms the public key, where n = p × q and e is a co-prime to ϕ(n) where ϕ(n) = (p − 1)(q − 1) with 1 ≤ eϕ(n). Similarly, the pair (d,n) forms the private key where d is an integer and is calculated as the modular inverse of e with respect to ϕ(n) and e × dmod(n) = 1. For encryption the image is divided into a succession of blocks. These blocks are then encrypted as CE(I) ≡ Ie(modn) where I is the message. For decryption the private key is used as D(C) ≡ Cd(modn)[16, 32]. RSA is secure and reliable since it uses factorization of prime numbers but that also makes RSA slow in cases where large data needs to be encrypted.

figure n

3 Image encryption techniques

Image cryptography has become a dominant research discipline and it has broad application prospects. Innumerable image encryption algorithms have been proposed which safeguards the image from profuse attacks. Using the encryption technique, the input image is transformed into another image, so that the transformed image is difficult to apprehend by unauthorized person and hence maintain its secrecy. Image encryption is different from text encryption due to some inherent features of image (such as bulk data capacity and high correlation among pixels). The existing encryption techniques have been applied to image encryption as well [38, 47]. Based on the study and analysis of the different encryption techniques, it can be categorized into three board spectrum: Value transformation, Pixels position permutation and Chaotic systems. Value transformation technique changes or transforms the original value of the pixel to get an encrypted image. Pixel position transformation methods are based on the ideology of repositioning or shuffling the pixels in the original image to obtain a new image which later becomes the encrypted image. Chaotic map, on the other hand, produces a chaotic sequence that controls the encryption process.

3.1 Value transformation

In unprocessed images, neighboring pixels are highly correlated. Owing to this correlation any pixel value can be predicted from their neighboring pixels. Therefore, in image encryption it becomes desirable to diminish this correlation. Value transformation algorithms are based on the technique in which the value of each pixel is changed to some other value. These algorithms involve some mathematical computation to transform the image pixels. Following the same concept, A. Nag et.al., in their work, redistributed the pixel values to diverse positions using affine transform technique followed by XOR operation with four 8 bits keys. They experimentally proved that after these transformations, the correlation between the pixels remarkably declined [24]. Other methods include using (i) AND operation followed by random permutation shuffling [1]; (ii) fractional Mellin Transformation which was proven to outperform the conventional encryption methods [49] and (iii) random phase encoding using Fourier transform followed by scrambling [22].

3.2 Pixels position permutation

Transposition means repositioning elements in the image. This repositioning of elements can be done at the bit, pixel or block level. In the bit permutation technique, the B bits in each pixel are permuted using the permutation key. Bit level encryption utilizes bit-level decomposition and stacking operations to both encrypt and decrypt an image. A perfect reconstruction is achieved by performing decryption through simple logical operations in the decomposed bit-levels without the need for any post processing operations [23, 50]. Similar use of bits transformation can been seen in [12, 21, 48]. The pixel level shuffling method for image encryption shuffles the original pixel position to obtain an encrypted image. These methods are generally used in combination of other methods like chaotic systems [11, 14, 15], compression [29], etc. In a block-based transformation the original image is divided into blocks. The blocks are first transformed followed by the actual encryption process [10, 13, 19]. The encryption process may use a secret key, and since it is a block encryption scheme the output of encrypting process may serve as the key for encrypting the next block, hence increasing the security [30].

3.3 Chaotic systems

Chaotic maps describe the behavior of certain nonlinear dynamic system that under specific conditions exhibit dynamics that are sensitive to initial conditions. The two basic properties of chaotic systems are the sensitivity to initial conditions and mixing property. Chaotic map is used to produce the chaotic sequence that controls the encryption process. The chaos streams are generated by using various chaotic maps. A vast amount of work has been done using chaotic maps. Some major contributions include [6, 27, 45, 46]. An interesting wok employs Josephus traversing and mixed chaotic map which is secure as it can resist common attacks [42].

A relatively modernist approach of image encryption is the Arnold’s Cat Map algorithm. This method is based on the chaos theory [8]. Chaos theory is a field of study in mathematics, with applications in several disciplines including physics, engineering, economics, biology, and philosophy. Chaos theory studies the behavior of dynamic systems that are highly sensitive to initial conditions, an effect which is popularly referred to as the butterfly effect [39]. Minor variation in the initial conditions (such as those due to rounding errors in numerical computation) yield widely diverging outcomes for such dynamic systems, rendering long-term prediction impractical. This develops even though these systems are deterministic, that is the subsequent performance of these systems is fully decided by their initial conditions. This behavior is known as deterministic chaos, or simply chaos. This chaos theory forms the basis of the Arnold’s cat map.

Arnold’s cat map is a special type of chaotic map [20, 36] and it can be represented in a matrix form as follows:

$$ \left[\begin{array}{c} x_{i}\\ y_{i} \end{array}\right] =\left[\begin{array}{cc} 1 & \varepsilon\\ \varphi & \varepsilon\varphi+1 \end{array}\right] \left[\begin{array}{c} x_{i-1}\\ y_{i-1} \end{array}\right] $$
(1)

where x, y are the ith pixel position of a n× n image, ε and φ are positive constant parameters. These parameters are chosen such that the determinant is equal to 1.

The Arnold’s cat map based image encryption algorithm states that when an image is transformed the original positions of the pixels are randomized. Yet, the original image emerges again if iterated for a specified time. The number of such iterations is known as the Arnold’s period. This period depends on the image size; i.e., for different sized images, Arnold’s period will be different. It is calculated as: T = 1.4938N + 40.8689, where 2 ≤ N ≤ 2000 [40]. The main advantage of this encryption technique is that it can safeguard the image well without reducing the value or information of the image.

3.4 Proposed image encryption algorithm

Encryption schemes based only on permutation has been found to be insecure due to high information redundancy. Most prevailing image encryption algorithms fabricate the encrypted image to resemble a texture like or noise like image (as for the Arnold’s cat map encryption) which is, however, an apparent observable evidence of the existence of an encrypted image and thus results in a remarkably large number of attacks. To confront this issue, this paper proposes a new image encryption concept to transform an original image into a visually meaningful encrypted one.

The proposed algorithm is based on pixel permutation using chaotic map. It uses a variation of the Arnold’s cat map algorithm. For an image of size r×c, each pixel is replaced by another pixel from the image. This is termed as pixel permutation. The new pixel permutation is chosen as:

$$ \left[\begin{array}{c} x_{i}\\ y_{i} \end{array}\right]= \left[\begin{array}{cc} 1 & \varepsilon\\ \varphi & \varepsilon\varphi+1 \end{array}\right] \left[\begin{array}{c} x_{i-1}\\ y_{i-1} \end{array}\right] \quad (mod n) $$
(2)

The image so obtained is then normalized. A random pixel (a,b) is then selected and the pixel value, K, at that location serves as the key. A new matrix P (of size r × c) is then constructed and initialized by K. A bit wise XOR is then performed between the normalized image and the newly constructed matrix P to obtain the encrypted image E. This encrypted image is then masked into a general image, called the key image, to elude the intruder. In contrast to the Arnold’s cat map encryption scheme, the proposed algorithm produces visually pleasing cipher images. For the decryption process, the encrypted image, the key image and the key has to be shared. The decryption process begins with using the key image and the received encrypted image to obtain an intermediary image Z. The final decryption is performed by undoing the pixel permutation by using the inverse of \(\left \vert \begin {array}{cc} 1 & \varepsilon \\ \varphi & \varepsilon \varphi +1 \end {array}\right \vert \).

figure o
figure p

The key space of the proposed algorithm is infinite as the key chosen can be any random image and has a sufficiently large number of possible variations. It is impossible for unauthorized users to decode the encrypted image by means of an exhaustive searching for the possible choices in the key space. As a result, the image is protected by a high level of security. In cryptanalysis, the chosen-plaintext attack is an attack model in which the attacker can choose a number of plaintexts and then get their corresponding cipher texts. In this manner, the attacker can choose any useful information as plaintext in order to deduce the security keys of encryption algorithms, or to reconstruct the original plaintexts from the unknown cipher texts [4]. If the image pixel values are not changed by the encryption process, the chosen-plaintext attack can break the encrypted image without knowing the encryption algorithm or its security keys. The presented image encryption algorithm changes image pixel values while changing the locations of all image pixels. This ensures that the encrypted image data is not useful in the case of a chosen-plaintext attack. As a result, the presented algorithm is able to withstand chosen-plaintext attacks.

4 Evaluating the strength of image encryption algorithm

The traditional method of image assessment have been Mean Squared Error (MSE), Signal to Noise Ratio (SNR) and Peak Signal to Noise Ratio (PSNR). These assessment methods are based on absolute error of images. Other assessment methods are based on Differential analysis. Number of changing pixel rate (NPCR) and the Unified averaged changed intensity (UACI) are the two most common evaluation indicators which have ability to test resistance against differential attack.

4.1 Mean square error

The Mean Square Error (MSE) is used as a part of digital image processing method to check for errors. Intuitively, the addition of the pixel-by-pixel squared errors between two images is the square of the distance between them. MSE is the average squared distance for the corresponding pixel in two images. MSE can be calculated using:

$$ \sum\limits_{i=0}^{m-1}\sum\limits_{j=0}^{n-1}\frac{[X(i,j)-Y(i,j)]^{2}}{m\times n} $$
(3)

Here, X(i, j) and Y(i, j) represent the (i,j)th pixel of the two images being compared, and m, n are the row and column of the image matrix [41]. A lower value of MSE indicates higher image quality. SNR and PSNR are both derived from MSE. The PSNR value determines the peak value of signal-to-noise ratio between the two images and is generally used as a feature measurement between the images.

4.2 Structural similarity index

Pixels have intense inter-dependencies substantially when they are spatially close and this reliance convey significant information concerning their structure. SSIM makes use of this dependency and quantifies visual supremacy with a similarity metric between two images as the product of three components: luminance comparison, contrast comparison and structure comparison [43].

$$ SSIM=[l(x,y)]^{\alpha}\times[c(x,y)]^{\beta}\times[s(x,y)]^{\gamma} $$
(4)

Where l(x,y) represents the luminance comparison, c(x,y) represents the contrast comparison, s(x,y) represents the structure comparison and α,β,γ are positive exponents that adjusts the components contribution to the overall SSIM. The luminance, contrast and structure comparison parameters are calculated using mean, variance and standard deviation as follows:

$$ l(x,y)=\frac{(2\mu_{x}\mu{}_{y}+C_{1})}{({\mu_{x}^{2}}+{\mu_{y}^{2}}+C_{1})},c(x,y)=\frac{(2\sigma_{x}\sigma_{y}+C_{2})}{({\sigma_{x}^{2}}+{\sigma_{y}^{2}}+C_{2})},s(x,y)=\frac{(\sigma_{xy}+C_{3})}{(\sigma_{x}+\sigma_{y}+C_{3})} $$
(5)

μx, μy denote the mean of image x and y and is calculated as:

$$ \mu_{x}=\frac{1}{N}\sum\limits_{i=1}^{N}x_{i}\quad and \quad \mu_{y}=\frac{1}{N}\sum\limits_{i=1}^{N}y_{i} $$
(6)

σx, σy denote the standard deviation and is calculated as:

$$ \sigma_{x}=\sqrt{\frac{1}{N-1}\sum\limits_{i=1}^{N}(x_{i}-\mu_{x})^{2}}\quad and \quad \sigma_{y}=\sqrt{\frac{1}{N-1}\sum\limits_{i=1}^{N}(y_{i}-\mu_{y})^{2}} $$
(7)

σxy denote the cross correlation calculated as:

$$ \sigma_{xy}=\frac{1}{N-1}\sum\limits_{i=1}{N}(x_{i}-\mu_{x})(y_{i}-\mu_{y}) $$
(8)

Ci (for i = 1, 2, 3) are small positive constants which combat stability issues when either \(({\mu _{x}^{2}}+{\mu _{y}^{2}})\) or \(({\sigma _{x}^{2}}+{\sigma _{y}^{2}})\) is close to zero and are calculated as:

$$ C_{1}=(K_{1}.L)^{2},\hspace{0.4cm}C_{2}=(K_{2}.L)^{2},\hspace{0.4cm}C_{3}=\frac{C_{1}}{2} $$
(9)

where K1 and K2 are small constant less than 1 and L is the dynamic range of pixel values. The paper uses the default value of K1 and K2 as 0.01 and 0.03, L as 255 and α = β = γ = 1[43]. The SSIM index ranges between -1 and 1. The SSIM index for two images will be 1 if they are identical.

4.3 Correlation coefficient

The correlation coefficient is used to quantitatively evaluate the supremacy of the output images. This coefficient is widely applied in statistics to estimate how strong is the association between two variables. In general images, each pixel is distinctly correlated with its adjoining pixels. A good encryption technique should produce the cipher images with less correlation with the adjacent pixels. The correlation coefficient is calculated as [41]:

$$ r_{xy}=\frac{\sigma_{xy}}{\sigma_{x}\times\sigma_{y}} $$
(10)

where σxy is calculated as in (8) and σx and σy is calculated as in (7). For an efficient algorithm the correaltion coefficient should be less.

4.4 Number of changing pixel rate

In image encryption, a cipher’s defiance to attacks is commonly examined using the NPCR tests. The NPCR is delineated to examine the number of changing pixels in encrypted image when its difference from the original image is subtle (usually a single pixel). Although this test is concisely defined and is easy to evaluate, test scores are difficult to interpret. For example, the upper-bound of the NPCR score is 100, and hence, the NPCR score of a secure cipher should be very close to this upper-bound [17, 44]. The results are included in Table 7.

$$ NPCR=\sum\limits_{i,j}\frac{D(i,j)}{T}\times100\% $$
(11)

where

$$ D(i,j)=\left\{ \begin{array}{ccl} 0, & \text{if} \mathrm{I}\mathrm{(i,j)} = \mathrm{E}\mathrm{(i,j)}\\ 1, & \text{if} \mathrm{I}\mathrm{(i,j)} \neq \mathrm{E}\mathrm{(i,j)} \end{array}\right. $$
(12)

and T denotes the total number of pixels in the encrypted image. I and E represents the original image and encrypted image respectively.

Table 7 Evaluation parameters

5 Results and discussion

The proposed image encryption algorithm (Algorithm 13) and the Arnold’s cat map based encryption technique has been implemented on a set of 10 different images. The results included in the paper are of two benchmark images;(i) the Baboon image (ii) the Lena image; and a sample image. Figure 1 represents the original images used to test the algorithm and the key image. The key image camouflages the actual image to be encrypted. The results of applying both the encryption techniques are represented in Fig. 2. Figure 2a represents the original image to be encrypted (the Baboon image, Lena image and a sample image), Fig 2b are the results of the Arnold’s catmap encryption technique. It is evident from visual inspection that the encrypted images do not convey any meaning and are hence prone to attacks as the intruder can make a guess that it is an encrypted image and try to intrude it. Figure 2c represents the result of the proposed algorithm where the encryption is camouflaged with the key image. These images are visually pleasing and gives no clue that the image is actually an encrypted image.

Fig. 1
figure 1

Original Images: a Baboon; b Lena; c Sample Image; d Key image

Fig. 2
figure 2

Encrypted Images for Baboon, Lena and a Sample Image; a Original Image; b Encrypted Image using Arnold’s catmap; c Encrypted Image using the Proposed Algorithm

Beside the fact that the encrypted image are visually pleasing, a comparative analysis of both the algorithms have been done in terms of the performance parameters.

Table 7 shows the result of the evaluation parameters of the Proposed algorithm and the Arnold’s Cat Map Algorithm (ACM). The SSIM value of the original and decrypted images are compared and it can be observed from the table that the proposed algorithm performs slightly better than the ACM method as it shows a greater SSIM value for the decrypted image. Similarly, the proposed algorithm has a lesser CC value that can be deduced form the table. The NPCR value calculated for the both the algorithms were similar at around 98 - 99 %. Visually the output of the proposed algorithm is more pleasing as it does not resemble a texture or noise like pattern and hence is difficult for the intruder to detect it as an encrypted image.

6 Conclusion

Encryption is a vital part in security due to increased usage of multimedia and web services for sharing data. Image encryption has equal importance and is still a major research area with new encryption techniques being developed. The paper proposed an encryption technique based on pixel permutation using chaotic maps. The algorithm is simulated on a set of 10 different images, 3 of which are included in the paper. Apart from being visually misleading as a cipher image, the algorithm also marginally performs better than the Arnold’s cat map algorithm. The same can be concreted from the evaluation of the performance parameters. The encryption technique can be widely used to share vital information in form of images. Future work may include a detailed crypt analysis of the proposed algorithm and its complexity. Further, the possibility of combining other approaches to this technique can lead to more robust encryption algorithms.