An Approach to Improve Fisher-Yates Shuffling Based Image Encryption Using Parallelization on CPU

PDF (464KB), PP.44-54

Views: 0 Downloads: 0

Author(s)

Sangeeta Sharma 1 Aman Chauhan 1 Nihal Srivastava 1 Kritik Danyal 1,* Mukesh Kumar Giluka 2

1. Computer Science & Engineering, National Institute of Technology, Hamirpur, 177005, Himachal Pradesh, India

2. School of Engineering, Jawaharlal Nehru University, New Delhi, 110067, New Delhi, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijigsp.2024.06.04

Received: 21 Aug. 2023 / Revised: 6 Nov. 2023 / Accepted: 12 Mar. 2024 / Published: 8 Dec. 2024

Index Terms

Image Encryption, Fisher-Yates Shuffling, Parallel processing, Cryptography, Symmetric Key Algorithms, Asymmetric Key Algorithms

Abstract

The advancement of technology has resulted in a substantial rise in the number of computing devices and the volume of data being transmitted over networks. The need for fast and secure data encryption has become imperative in response to the increase in data transmission and computing devices. In our previous work, we presented a Fisher-Yates Shuffling (FYS) based image encryption algorithm with a timeout feature that ensures improved security and privacy, regardless of key size. However, the implementation was sequential, and it did not fully utilize the multi-core architecture available on modern computer systems. Therefore, this paper seeks to optimize the FYS-based image encryption algorithm’s performance by parallelizing it on a CPU, with the aim of improving its speed without compromising its security and privacy features. The use of Joblib and multithreading are employed to generate the SHA keys, with a quad-core processor with eight logical processors utilized for the research. The parallelization approach has been tested over thousands of images and has been shown to improve the encryption speed by 2 to 5 times compared to the FYS-based image encryption algorithm. The results demonstrate that using CPU parallelization significantly increases the performance of the FYS-based image encryption algorithm.

Cite This Paper

Sangeeta Sharma, Aman Chauhan, Nihal Srivastava, Kritik Danyal, Mukesh Kumar Giluka, "An Approach to Improve Fisher-Yates Shuffling Based Image Encryption Using Parallelization on CPU", International Journal of Image, Graphics and Signal Processing(IJIGSP), Vol.16, No.6, pp. 44-54, 2024. DOI:10.5815/ijigsp.2024.06.04

Reference

[1]Bulao, Jacquelyn. “How Much Data Is Created Every Day in 2023?” Techjury, 7 Feb. 2023, techjury.net/blog/how-much-data-is-created-every-day.
[2]Bogos, Corina-Elena, et al. “A Security Analysis Comparison Between Signal, WhatsApp and Telegram.” A Security Analysis Comparison Between Signal, WhatsApp and Telegram, eprint.iacr.org/2023/071.
[3]Kumar, Sandeep, and Thomas Wollinger. “Fundamentals of Symmetric Cryptography.” Embedded Security in Cars, Springer-Verlag, pp. 125–43. Crossref, doi:10.1007/3-540-28428-1_8.
[4]Delfs, Hans, and Helmut Knebl. “Symmetric-Key Cryptography.” Information Security and Cryptography, Springer Berlin Heidelberg, 2015, pp. 11–48. Crossref, doi:10.1007/978-3-662-47974-2_2.
[5]Kannan, Y. R. A., et al. “Cognitive Symmetric Key Cryptographic Algorithm.” Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, Springer Berlin Heidelberg, 2012, pp. 50–60. Crossref, doi:10.1007/978-3-642-27308-7_5.
[6]Li, Ninghui. “Asymmetric Encryption.” Encyclopedia of Database Systems, Springer US, 2009, pp. 142–142. Crossref, doi:10.1007/978-0-387-39940-9_1485.
[7]Cheng, Zhaohui, et al. “General and Efficient Certificateless Public Key Encryption Constructions.” Pairing-Based Cryptography – Pairing 2007, Springer Berlin Heidelberg, pp. 83–107. Crossref, doi:10.1007/978-3-540-73489-5_6.
[8]Arab, Alireza, et al. “An Image Encryption Method Based on Chaos System and AES Algorithm.” The Journal of Supercomputing, vol. 75, no. 10, Springer Science and Business Media LLC, May 2019, pp. 6663–82. Crossref, doi:10.1007/s11227-019-02878-7.
[9]Ortakci, Yasin, and Mohammed Yaseen Abdullah. “Performance Analyses of AES and 3DES Algorithms for Encryption of Satellite Images.” Innovations in Smart Cities Applications Volume 4, Springer International Publishing, 2021, pp. 877–90. Crossref, doi:10.1007/978-3-030-66840-2_67.
[10]“Data Encryption Standard (DES) and Advanced Encryption Standard (AES).” Encyclopedia of Multimedia, Springer-Verlag, pp. 143–44. Crossref, doi:10.1007/0-387-30038-4_46.
[11]Fontaine, Caroline. “RC4.” Encyclopedia of Cryptography and Security, Springer US, 2011, pp. 1031–32. Crossref, doi:10.1007/978-1-4419-5906-5_365.
[12]Handschuh, Helena. “SHA Family (Secure Hash Algorithm).” Encyclopedia of Cryptography and Security, Springer US, pp. 565–67. Crossref, doi:10.1007/0-387-23483-7_388.
[13]Gilbert, Henri, and Helena Handschuh. “Security Analysis of SHA-256 and Sisters.” Selected Areas in Cryptography, Springer Berlin Heidelberg, 2004, pp. 175–93. Crossref, doi:10.1007/978-3-540-24654-1_13.
[14]Anderson, Ross, and Eli Biham. “Tiger: A Fast New Hash Function.” Fast Software Encryption, Springer Berlin Heidelberg, 1996, pp. 89–97. Crossref, doi:10.1007/3-540-60865-6_46.
[15]Nandi, Mridul. “Characterizing Padding Rules of MD Hash Functions Preserving Collision Security.” Information Security and Privacy, Springer Berlin Heidelberg, 2009, pp. 171–84. Crossref, doi:10.1007/978-3-642-02620-1_12.
[16]Wardlaw, William P. “The RSA Public Key Cryptosystem.” Coding Theory and Cryptography, Springer Berlin Heidelberg, 2000, pp. 101–23. Crossref, doi:10.1007/978-3-642-59663-6_6.
[17]Wang, Xingyuan, et al. “Fast Image Encryption Algorithm Based on Parallel Computing System.” Information Sciences, vol. 486, Elsevier BV, June 2019, pp. 340–58. Crossref, doi:10.1016/j.ins.2019.02.049.
[18]Song, Wei, et al. “A Novel Batch Image Encryption Algorithm Using Parallel Computing.” Information Sciences, vol. 518, Elsevier BV, May 2020, pp. 211–24. Crossref, doi:10.1016/j.ins.2020.01.009.
[19]Nagendra, M. & Sekhar, M. “Performance improvement of Advanced Encryption Algorithm using parallel computation.” International Journal of Software Engineering and its Applications. 8. 287-296. doi:10.14257/ijseia.2014.8.2.28. 
[20]You, Lin, et al. “A Novel Parallel Image Encryption Algorithm Based on Hybrid Chaotic Maps With OpenCL Implementation.” Soft Computing, vol. 24, no. 16, Springer Science and Business Media LLC, Jan. 2020, pp. 12413–27. Crossref, doi:10.1007/s00500-020-04683-4.
[21]Elrefaey, Amany, et al. “Parallel Approaches to Improve the Speed of Chaotic-maps-based Encryption Using GPU.” Journal of Real-Time Image Processing, vol. 18, no. 6, Springer Science and Business Media LLC, Jan. 2021, pp. 1897–906. Crossref, doi:10.1007/s11554-020-01064-w.
[22]Li, Qinjian, et al. “Implementation and Analysis of AES Encryption on GPU.” 2012 IEEE 14th International Conference on High Performance Computing and Communication & 2012 IEEE 9th International Conference on Embedded Software and Systems, IEEE, June 2012. Crossref, doi:10.1109/hpcc.2012.119.
[23]He, Gang, et al. “An Improved Image Multi-Dimensional Chaos Encryption Algorithm Based on CUDA.” 2019 9th International Conference on Information Science and Technology (ICIST), IEEE, Aug. 2019. Crossref, doi:10.1109/icist.2019.8836920.
[24]Sharma, Sangeeta, et al. “Image Encryption Algorithm Based on Timeout, Pixel Transposition and Modified Fisher-Yates Shuffling.” Image Encryption Algorithm Based on Timeout, Pixel Transposition and Modified Fisher-Yates Shuffling | SpringerLink, 11 Jan. 2023, doi:10.1007/978-3-031-23095-0_2.
[25]“Joblib: Running Python Functions as Pipeline Jobs — Joblib 1.3.0.dev0 Documentation.” Joblib: Running Python Functions as Pipeline Jobs — Joblib 1.3.0.dev0 Documentation, joblib.readthedocs.io/en/latest.
[26]Mohammad, et al. (2017). “A Survey and Analysis of the Image Encryption Methods.” International Journal of Applied Engineering Research. 12. 13265-13280. 
[27]Pareek, N. K., Patidar, V., & Sud, K. K. (2006). Image encryption using chaotic logistic maps. Image and vision computing, 24(9), 926-934.
[28]Wu, Y., Yang, G., Jin, H., & Noonan, J. P. (2012). Image encryption using the two-dimensional logistic chaotic map. Journal of Electronic Imaging, 21(1), 013014-1.
[29]Lin Teng, Xingyuan Wang, Yongjin Xian. “Image encryption algorithm based on a 2D-CLSS hyperchaotic map using simultaneous permutation and diffusion.”, 2022 International Journal for Information Sciences, Volume 605, ISSN 0020-0255, https://doi.org/10.1016/j.ins.2022.05.032.