Skip Navigation Links
Discontinuity, Nonlinearity, and Complexity

Dimitry Volchenkov (editor), Dumitru Baleanu (editor)

Dimitry Volchenkov(editor)

Mathematics & Statistics, Texas Tech University, 1108 Memorial Circle, Lubbock, TX 79409, USA

Email: dr.volchenkov@gmail.com

Dumitru Baleanu (editor)

Cankaya University, Ankara, Turkey; Institute of Space Sciences, Magurele-Bucharest, Romania

Email: dumitru.baleanu@gmail.com


An Image Encryption and Text Encryption Scheme Based on an Elliptic Curve using Montgomery Curve and Haga's function

Discontinuity, Nonlinearity, and Complexity 14(4) (2025) 757--780 | DOI:10.5890/DNC.2025.12.011

Muhammad Aqil$^{1}$, Mukhtar Ahmad$^{2}$, Ather Qayyum$^{3\dagger}$, Ibrahim K. Alsulami$^{4}$, Abdulnaser Fakhrou$^{5}$, Gulnaz Atta$^{6}$

$^{1}$ Department of Mathematics, The Islamia University of Bahawalpur, Pakistan

$^{2}$ Department of Mathematics, Khawja Fareed University of Engineering and Information Technology R.Y.K, Pakistan

$^{3}$ Department of Mathematics, University of Southern Punjab Multan Pakistan

$^{4}$ Department of Science, King Abdulaziz Military Academy (KAMA), Riyadh, Saudi Arabia

$^{5}$ Department of Psychological Sciences-college of Education, Qatar University

$^{6}$ Department of Mathematics, University of Education Lahore DGK Campus, Pakistan

Download Full Text PDF

 

Abstract

The internet is gradually becoming a riskier medium of communication for all types of highly sensitive information. Individuals, institutions, and organizations greater reliance on the internet to conduct business processes has created a fertile ground for intruders to launch various attacks on the system and network. The security of crucial secret information such as personal identifying information, credit card details, online transactions, and e-commerce is of the utmost importance, and it is dependent on cutting-edge cryptography. The article proposes an alternative cryptography algorithm based on mathematical objects known as elliptic curves. In this paper, firstly a new text encryption technique is described in which a private key can be created using the Haga's theorem. Secondly, a new image encryption technique that makes use of specific functions such as the Haga's function and the Montgomery Curve is introduced. The proposed algorithm's effectiveness is verified by experimental testing and the usage of modern security tools. The simulation results and comparison of the proposed approach to existing image encryption algorithms show that it provides a sufficient level of security.

References

  1. [1]  Li, S., Chen, G., Cheung, A., Bhargava, B., and Lo, K.T. (2007), On the design of perceptual MPEG-video encryption algorithms, IEEE Transactions on Circuits and Systems for Video Technology, 17(2), 214-223.
  2. [2]  Alexopoulos, C., Bourbakis, N.G., and Ioannou, N. (1995), Image encryption method using a class of fractals, Journal of Electronic Imaging, 4(3), 251-259.
  3. [3]  Chuang, T.J., and Lin, J.C. (1998), New approach to image encryption, Journal of Electronic Imaging, 7(2), 350-356.
  4. [4]  Guo, J.I., Yen, J.C., and Pai, H.F. (2002), New voice over Internet protocol technique with hierarchical data security protection, IEE Proceedings - Vision, Image and Signal Processing, 149(4), 237-243.
  5. [5]  Chen, H.C., and Yen, J.C. (2003), A new cryptography system and its VLSI realization, Journal of Systems Architecture, 49(7-9), 355-367.
  6. [6]  Chung, K.L., and Chang, L.C. (1998), Large encrypting binary images with higher security, Pattern Recognition Letters, 19(5-6), 461-468.
  7. [7]  Hellman, M. (1976), New directions in cryptography, IEEE Transactions on Information Theory, 22(6), 644-654.
  8. [8]  Rivest, R.L., Shamir, A., and Adleman, L. (1978), A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, 21(2), 120-126.
  9. [9]  Hankerson, D., Menezes, A.J., and Vanstone, S. (2006), Guide to Elliptic Curve Cryptography, Springer Science and Business Media.
  10. [10]  Younes, L., Youssef, A., and Saiida, L. (2020, March), Definition and Implementation of an Elliptic Curve Cryptosystem using a New Message Mapping Scheme, in Proceedings of the 3rd International Conference on Networking, Information Systems and Security (pp. 1-6).
  11. [11]  Welba, C., Ramachandran, D., Noura, A., Tamba, V.K., Kingni, S.T., Ntsama, P.E., and Ele, P. (2022), Josephson junction model: FPGA implementation and chaos-based encryption of sEMG signal through image encryption technique, Complexity, 2022.
  12. [12]  Wang, X., and Gao, S. (2020), Image encryption algorithm for synchronously updating Boolean networks based on matrix semi-tensor product theory, Information Sciences, 507, 16-36.
  13. [13]  Yu, F., Qian, S., Chen, X., Huang, Y., Cai, S., Jin, J., and Du, S. (2021), Chaos-based engineering applications with a 6D memristive multistable hyperchaotic system and a 2D SF-SIMM hyperchaotic map, Complexity, 2021, 1-21.
  14. [14]  Wang, C., Ma, B., Xia, Z., Li, J., Li, Q., and Shi, Y.Q. (2021), Stereoscopic image description with trinion fractional-order continuous orthogonal moments, IEEE Transactions on Circuits and Systems for Video Technology, 32(4), 1998-2012.
  15. [15]  Ma, B., and Shi, Y.Q. (2016), A reversible data hiding scheme based on code division multiplexing, IEEE Transactions on Information Forensics and Security, 11(9), 1914-1927.
  16. [16]  Li, Q., Wang, X., Ma, B., Wang, X., Wang, C., Gao, S., and Shi, Y. (2021), Concealed attack for robust watermarking based on generative model and perceptual loss, IEEE Transactions on Circuits and Systems for Video Technology, 32(8), 5695-5706.
  17. [17]  Wang, X., Wang, X., Ma, B., Li, Q., and Shi, Y.Q. (2021), High precision error prediction algorithm based on ridge regression predictor for reversible data hiding, IEEE Signal Processing Letters, 28, 1125-1129.
  18. [18]  Gao, S., Wu, R., Wang, X., Wang, J., Li, Q., Wang, C., and Tang, X. (2023), A 3D model encryption scheme based on a cascaded chaotic system, Signal Processing, 202, 108745.
  19. [19]  Li, Z., Peng, C., Tan, W., and Li, L. (2021), An effective chaos-based image encryption scheme using imitating jigsaw method, Complexity, 2021, 1-18.
  20. [20]  Hsiao, F.H. (2021), Applying 3DES to chaotic synchronization cryptosystems, IEEE Access, 10, 1036-1050.
  21. [21]  Kumar, M., Iqbal, A., and Kumar, P. (2016), A new RGB image encryption algorithm based on DNA encoding and elliptic curve Diffie–Hellman cryptography, Signal Processing, 125, 187-202.
  22. [22]  Wu, J., Liao, X., and Yang, B. (2017), Color image encryption based on chaotic systems and elliptic curve ElGamal scheme, Signal Processing, 141, 109-124.
  23. [23]  Toughi, S., Fathi, M.H., and Sekhavat, Y.A. (2017), An image encryption scheme based on elliptic curve pseudo random and advanced encryption system, Signal Processing, 141, 217-227.
  24. [24]  Zhao, Z., and Zhang, X. (2013), ECC-based image encryption using code computing, in Proceedings of the 2012 International Conference on Communication, Electronics and Automation Engineering (pp. 859-865). Springer Berlin Heidelberg.
  25. [25]  Kier, L.B., and Hall, L.H. (1986), Molecular Connectivity in Structure-Activity Analysis, Wiley, New York, NY, USA.
  26. [26]  Ahmad, M., Qayyum, A., Atta, G., Supadi, S.S., Saleem, M., and Ali, U. (2024), A new study on degree-based topological indices of Harary subdivision graphs with application, International Journal of Analysis, 22:0.
  27. [27]  Ahmad, M., Hussain, M.J., Atta, G., Raza, S., Waheed, I., and Qayyum, A. (2023), Topological evaluation of four para-line graphs absolute pentacene graphs using topological, International Journal of Analysis and Applications, 21:0.
  28. [28]  Ahmad, M., Hussain, S., Zahid, I., Parveen, U., Sultan, M., and Qayyum, A. (2023), On degree-based topological indices of Petersen subdivision graph, European Journal of Mathematical Analysis, 3, 20.
  29. [29]  Kashif, R.M., Ahmad, M., Qayyum, A., Supadi, S.S., Hussain, M.J., and Raza, S. (2023), On degree-based topological indices of Toeplitz graphs, International Journal of Analysis, 21:111.
  30. [30]  Guo, J.I. (2000, May), A new chaotic key-based design for image encryption and decryption, in 2000 IEEE International Symposium on Circuits and Systems (ISCAS) (Vol. 4, pp. 49-52). IEEE.
  31. [31]  Abdalla, M., Bellare, M., and Rogaway, P. (2001), The oracle Diffie-Hellman assumptions and an analysis of DHIES, in Topics in Cryptology—CT-RSA 2001: The Cryptographers' Track at RSA Conference 2001 San Francisco, CA, USA, April 8–12, 2001 Proceedings (pp. 143-158). Springer Berlin Heidelberg.
  32. [32]  Khalid, I., Shah, T., Eldin, S.M., Shah, D., Asif, M., and Saddique, I. (2022), An integrated image encryption scheme based on elliptic curve, IEEE Access.
  33. [33]  Gura, N., Chang Shantz, S., Eberle, H., Gupta, S., Gupta, V., Finchelstein, D., ... and Stebila, D. (2003, February), An end-to-end systems approach to elliptic curve cryptography, in Cryptographic Hardware and Embedded Systems-CHES 2002: 4th International Workshop Redwood Shores, CA, USA, August 13–15, 2002 Revised Papers (pp. 349-365). Springer Berlin Heidelberg.
  34. [34]  Hankerson, D., Vanstone, S., and Menezes, A. (2004), Guide to Elliptic Curve Cryptography, Springer-Verlag, New York.
  35. [35]  Enge, A. (2012), Elliptic Curves and Their Applications to Cryptography: An Introduction, Springer Science and Business Media.
  36. [36]  Costello, C., and Smith, B. (2018), Montgomery curves and their arithmetic: The case of large characteristic fields, Journal of Cryptographic Engineering, 8, 227-240.
  37. [37]  Bernstein, D.J., and Lange, T. (2017), Montgomery curves and the Montgomery ladder, Cryptology ePrint Archive.