scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Medical image encryption using edge maps

TL;DR: A lossless edge maps based image cryptosystem for medical image that has a strong resistance against various security attacks and outperforms other state-of-the-art methods.
About: This article is published in Signal Processing.The article was published on 2017-03-01. It has received 128 citations till now. The article focuses on the topics: Image gradient & Encryption.
Citations
More filters
Journal ArticleDOI
TL;DR: A solution for secure and efficient image encryption with the help of self-adaptive permutation–diffusion and DNA random encoding and the reusability of the random variables can dramatically promote the efficiency of the cryptosystem, which renders great potential for real-time secure image applications.

251 citations


Cites background from "Medical image encryption using edge..."

  • ...The innovations lie in various aspects, such as novel permutation techniques [3-6, 8-10], new diffusion approaches [7, 11, 12], high security key stream generators [13], simultaneous image encryption-compression scheme [14, 15], as well as novel transform domains [16, 17]....

    [...]

Journal ArticleDOI
TL;DR: This paper covers the most significant developments in meta-heuristic based image encryption techniques and discusses significant advancements in the field of image encryption and highlighting future challenges.
Abstract: Image encryption techniques play a significant role in multimedia applications to secure and authenticate digital images. This paper presents a comprehensive study of various image encryption techniques. This paper covers the most significant developments in meta-heuristic based image encryption techniques. The various attacks and performance measures related to image encryption techniques have also been studied. The existing techniques are analyzed with respect to differential, statistical, and key analyses. The main goal of this paper is to give a broad perspective on characteristics of image encryption techniques. The paper concludes by discussing significant advancements in the field of image encryption and highlighting future challenges.

156 citations

Journal ArticleDOI
TL;DR: By using Chosen-plaintext attack, it is found that the encrypted image can be completely cracked and this scheme is not applicable to secure communications.

148 citations

Journal ArticleDOI
TL;DR: This scheme is based on a combination of chaos and DNA computing under the scenario of two encryption rounds, preceded by a key generation layer, and follows the permutation-substitution-diffusion structure.
Abstract: In this paper, we propose a new chaos-based encryption scheme for medical images. It is based on a combination of chaos and DNA computing under the scenario of two encryption rounds, preceded by a key generation layer, and follows the permutation-substitution-diffusion structure. The SHA-256 hash function alongside the initial secret keys is employed to produce the secret keys of the chaotic systems. Each round of the proposed algorithm involves six steps, i.e., block-based permutation, pixel-based substitution, DNA encoding, bit-level substitution (i.e., DNA complementing), DNA decoding, and bit-level diffusion. A thorough search of the relevant literature yielded only this time the pixel-based substitution and the bit-level substitution are used in cascade for image encryption. The key-streams in the bit-level substitution are based on the logistic-Chebyshev map, while the sine-Chebyshev map allows producing the key-streams in the bit-level diffusion. The final encrypted image is obtained by repeating once the previous steps using new secret keys. Security analyses and computer simulations both confirm that the proposed scheme is robust enough against all kinds of attacks. Its low complexity indicates its high potential for real-time and secure image applications.

146 citations


Cites background from "Medical image encryption using edge..."

  • ...Recently, a new medical image encryption scheme based on the edge maps of a source image is designed in [9]....

    [...]

  • ...Therefore, many chaotic image encryption schemes have been proposed [9], [14]–[20]....

    [...]

  • ...Sincemedical images are the private data of patients, ensuring their secure storage and transmission has become an important issue for medical applications in real-world problems [5]–[7], [9], [10]....

    [...]

Journal ArticleDOI
TL;DR: Experimental results and computer simulations both indicate that the proposed method that includes a hybrid algorithm not only performs excellent encryption but also is able to resist to various typical attacks.

112 citations

References
More filters
01 Jan 2011
TL;DR: The question of whether a given NPCR/UACI score is sufficiently high such that it is not discernible from ideally encrypted images is answered by comparing actual NPCR and UACI scores with corresponding critical values.
Abstract: The number of changing pixel rate (NPCR) and the unified averaged changed intensity (UACI) are two most common quantities used to evaluate the strength of image encryption algorithms/ciphers with respect to differential attacks. Conventionally, a high NPCR/UACI score is usually interpreted as a high resistance to differential attacks. However, it is not clear how high NPCR/UACI is such that the image cipher indeed has a high security level. In this paper, we approach this problem by establishing a mathematical model for ideally encrypted images and then derive expectations and variances of NPCR and UACI under this model. Further, these theoretical values are used to form statistical hypothesis NPCR and UACI tests. Critical values of tests are consequently derived and calculated both symbolically and numerically. As a result, the question of whether a given NPCR/UACI score is sufficiently high such that it is not discernible from ideally encrypted images is answered by comparing actual NPCR/UACI scores with corresponding critical values. Experimental results using the NPCR and UACI randomness tests show that many existing image encryption methods are actually not as good as they are purported, although some methods do pass these randomness tests.

857 citations


"Medical image encryption using edge..." refers background in this paper

  • ...A NPCR value more than 99% possessed, and an UACI obtained near to 33% mean that an image encryption algorithm is secure [37,38]....

    [...]

Journal ArticleDOI
TL;DR: An extension of k‐t FOCUSS to a more general framework with prediction and residual encoding, where the prediction provides an initial estimate and the residual encoding takes care of the remaining residual signals.
Abstract: A model-based dynamic MRI called k-t BLAST/SENSE has drawn significant attention from the MR imaging community because of its improved spatio-temporal resolution. Recently, we showed that the k-t BLAST/SENSE corresponds to the special case of a new dynamic MRI algorithm called k-t FOCUSS that is optimal from a compressed sensing perspective. The main contribution of this article is an extension of k-t FOCUSS to a more general framework with prediction and residual encoding, where the prediction provides an initial estimate and the residual encoding takes care of the remaining residual signals. Two prediction methods, RIGR and motion estimation/compensation scheme, are proposed, which significantly sparsify the residual signals. Then, using a more sophisticated random sampling pattern and optimized temporal transform, the residual signal can be effectively estimated from a very small number of k-t samples. Experimental results show that excellent reconstruction can be achieved even from severely limited k-t samples without aliasing artifacts. Magn Reson Med 61:103–116, 2009.

708 citations


"Medical image encryption using edge..." refers background in this paper

  • ...The diagnostic images are extensively stored and transmitted for some specific purposes, such as feature selection [1], image denoising [2], segmentation [3], data hiding [4], and compression [5]....

    [...]

Journal ArticleDOI
TL;DR: This work proposes a novel solution called partial encryption, in which a secure encryption algorithm is used to encrypt only part of the compressed data, resulting in a significant reduction in encryption and decryption time.
Abstract: The increased popularity of multimedia applications places a great demand on efficient data storage and transmission techniques. Network communication, especially over a wireless network, can easily be intercepted and must be protected from eavesdroppers. Unfortunately, encryption and decryption are slow, and it is often difficult, if not impossible, to carry out real-time secure image and video communication and processing. Methods have been proposed to combine compression and encryption together to reduce the overall processing time, but they are either insecure or too computationally intensive. We propose a novel solution called partial encryption, in which a secure encryption algorithm is used to encrypt only part of the compressed data. Partial encryption is applied to several image and video compression algorithms in this paper. Only 13-27% of the output from quadtree compression algorithms is encrypted for typical images, and less than 2% is encrypted for 512/spl times/512 images compressed by the set partitioning in hierarchical trees (SPIHT) algorithm. The results are similar for video compression, resulting in a significant reduction in encryption and decryption time. The proposed partial encryption schemes are fast, secure, and do not reduce the compression performance of the underlying compression algorithm.

612 citations

Journal ArticleDOI
TL;DR: This work proposes an image cryptosystem employing the Arnold cat map for bit-level permutation and the logistic map for diffusion, demonstrating the superior security and high efficiency of this algorithm.

596 citations


"Medical image encryption using edge..." refers methods in this paper

  • ...In our experiments, Zhou's scheme uses parameter (0.36, 3.65, 3, 2, 3, 2); Zhu's scheme takes (3.99999, 0.32, 0.8); and DecomCrypt uses the same source image as EMMIE with the 4th bit-plane....

    [...]

  • ...To evaluate the efficiency of EMMIE, three image encryption algorithms of Zhu, Zhou, and DecomCrypt are presented as comparisons in Fig....

    [...]

  • ...Zhu's [34] 10914 3638 DecomCrypt [21] 7683....

    [...]

  • ...(b) Zhou's algorithm in [34], (c) Zhu's algorithm in [33] and (d) DecomCrypt in [21], (e) EMMIE (Sobel, 0....

    [...]

  • ...EMMIE is compared with the image encryption schemes of Zhou, Zhu, and DecomCrypt to asses the performance on withstanding the differential attack....

    [...]

Journal ArticleDOI
TL;DR: A new two-dimensional Sine Logistic modulation map (2D-SLMM) which is derived from the Logistic and Sine maps is introduced which has the wider chaotic range, better ergodicity, hyperchaotic property and relatively low implementation cost.

585 citations


"Medical image encryption using edge..." refers background in this paper

  • ...The differential attack is also called the chosen-plaintext attack [35]....

    [...]