scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Novel Medical Image Encryption Scheme Based on Chaos and DNA Encoding

20 Mar 2019-IEEE Access (Institute of Electrical and Electronics Engineers)-Vol. 7, pp 36667-36681
TL;DR: This scheme is based on a combination of chaos and DNA computing under the scenario of two encryption rounds, preceded by a key generation layer, and follows the permutation-substitution-diffusion structure.
Abstract: In this paper, we propose a new chaos-based encryption scheme for medical images. It is based on a combination of chaos and DNA computing under the scenario of two encryption rounds, preceded by a key generation layer, and follows the permutation-substitution-diffusion structure. The SHA-256 hash function alongside the initial secret keys is employed to produce the secret keys of the chaotic systems. Each round of the proposed algorithm involves six steps, i.e., block-based permutation, pixel-based substitution, DNA encoding, bit-level substitution (i.e., DNA complementing), DNA decoding, and bit-level diffusion. A thorough search of the relevant literature yielded only this time the pixel-based substitution and the bit-level substitution are used in cascade for image encryption. The key-streams in the bit-level substitution are based on the logistic-Chebyshev map, while the sine-Chebyshev map allows producing the key-streams in the bit-level diffusion. The final encrypted image is obtained by repeating once the previous steps using new secret keys. Security analyses and computer simulations both confirm that the proposed scheme is robust enough against all kinds of attacks. Its low complexity indicates its high potential for real-time and secure image applications.

Content maybe subject to copyright    Report

Citations
More filters
Journal ArticleDOI
TL;DR: An effective cryptosystem aimed at securing the transmission of medical images in an Internet of Healthcare Things (IoHT) environment is reported, indicating high security and can be effectively incorporated in an IoHT framework for secure medical image transmission.
Abstract: In this paper, we report an effective cryptosystem aimed at securing the transmission of medical images in an Internet of Healthcare Things (IoHT) environment. This contribution investigates the dynamics of a 2-D trigonometric map designed using some well-known maps: Logistic-sine-cosine maps. Stability analysis reveals that the map has an infinite number of solutions. Lyapunov exponent, bifurcation diagram, and phase portrait are used to demonstrate the complex dynamic of the map. The sequences of the map are utilized to construct a robust cryptosystem. First, three sets of key streams are generated from the newly designed trigonometric map and are used jointly with the image components (R, G, B) for hamming distance calculation. The output distance-vector, corresponding to each component, is then Bit-XORed with each of the key streams. The output is saved for further processing. The decomposed components are again Bit-XORed with key streams to produce an output, which is then fed into the conditional shift algorithm. The Mandelbrot Set is used as the input to the conditional shift algorithm so that the algorithm efficiently applies confusion operation (complete shuffling of pixels). The resultant shuffled vectors are then Bit-XORed (Diffusion) with the saved outputs from the early stage, and eventually, the image vectors are combined to produce the encrypted image. Performance analyses of the proposed cryptosystem indicate high security and can be effectively incorporated in an IoHT framework for secure medical image transmission.

110 citations


Cites background or methods from "Novel Medical Image Encryption Sche..."

  • ...Very recently, [22], [23] used chaotic systems and hash function to design an encryption scheme with the key streams depending on the input image....

    [...]

  • ...This flatness is more verified by applying the Chi-square analysis [23]....

    [...]

  • ...9024693 [23], respectively....

    [...]

Journal ArticleDOI
TL;DR: In this paper, a new image splitting technique based on image blocks was introduced, and the image blocks were scrambled using a zigzag pattern, rotation, and random permutation, and a chaotic logistic map generated a key to diffuse the scrambled image.
Abstract: Recently, diagnosing diseases using medical images became crucial. As these images are transmitted through the network, they need a high level of protection. If the data in these images are liable for unauthorized usage, this may lead to severe problems. There are different methods for securing images. One of the most efficient techniques for securing medical images is encryption. Confusion and diffusion are the two main steps used in encryption algorithms. This paper presents a new encryption algorithm for encrypting both grey and color medical images. A new image splitting technique based on image blocks introduced. Then, the image blocks scrambled using a zigzag pattern, rotation, and random permutation. Then, a chaotic logistic map generates a key to diffuse the scrambled image. The efficiency of our proposed method in encrypting medical images is evaluated using security analysis and time complexity. The security is tested in entropy, histogram differential attacks, correlation coefficient, PSNR, keyspace, and sensitivity. The achieved results show a high-performance security level reached by successful encryption of both grey and color medical images. A comparison with various encryption methods is performed. The proposed encryption algorithm outperformed the recent existing encryption methods in encrypting medical images.

80 citations

Journal ArticleDOI
TL;DR: A DICOM image encryption based upon chaotic attractors on frequency domain by integer wavelet transform (IWT) and fused with deoxyribonucleic acid (DNA) sequence on the spatial domain and robust against the brute force attacks is recommended.
Abstract: Today’s technological era, the booming desire for e-healthcare has inflated the attention towards the security of data from cyber attacks. As the digital medical images are transferred over the public network, there is a demand to shield an adequate level of protection. One of the prominent techniques is encryption which secures the medical images. This paper recommends a DICOM image encryption based upon chaotic attractors on frequency domain by integer wavelet transform (IWT) and fused with deoxyribonucleic acid (DNA) sequence on the spatial domain. The proposed algorithm uses a chaotic 3D Lorenz attractor and logistic map to generate pseudo-random keys for encryption. The algorithm involves subsequent stages, i.e. permutation, substitution, encoding, complementary and decoding. To endorse the resistance of the proposed algorithm, various analyses have been examined for 256 × 256 DICOM images by achieving an average entropy of 7.99, larger keyspace of 10238 and non-zero correlation. The overall results confirm that the proposed algorithm is robust against the brute force attacks.

78 citations

Journal ArticleDOI
TL;DR: In this paper, an encryption algorithm based on integer wavelet transform (IWT) blended with deoxyribo nucleic acid (DNA) and chaos was proposed to secure the digital medical images.
Abstract: In this growing era, a massive amount of digital electronic health records (EHRs) are transferred through the open network. EHRs are at risk of a myriad of security threats, to overcome such threats, encryption is a reliable technique to secure data. This paper addresses an encryption algorithm based on integer wavelet transform (IWT) blended with deoxyribo nucleic acid (DNA) and chaos to secure the digital medical images. The proposed work comprises of two phases, i.e. a two-stage shuffling phase and diffusion phase. The first stage of shuffling starts with initial block confusion followed by row and column shuffling of pixels as the second stage. The pixels of the shuffled image are circularly shifted bitwise at the first stage of diffusion to enhance the security of the system against differential attack. The second stage of diffusion operation is based on DNA coding and DNA XOR operations. The experimental analyses have been carried out with 100 DICOM test images of 16-bit depth to evaluate the strength of the algorithm against statistical and differential attacks. By the results, the maximum entropy has been obtained an average of 15.79, NPCR of 99.99, UACI of 33.31, and larger keyspace of 10140, which infer that our technique overwhelms various other state-of-the-art techniques.

53 citations

Journal ArticleDOI
TL;DR: The arrangement of S-box substitution before and after chaotic substitution is shown to successfully resist chosen plaintext and chosen ciphertext attacks and to fend off the reset attack against pseudorandom number generators.
Abstract: Protecting patient privacy and medical records is a legal requirement. Traditional encryption methods fall short of handling the large volume of medical image data and their peculiar statistical properties. In this paper, we propose a generic medical image encryption framework based on a novel arrangement of two very efficient constructs, dynamic substitution boxes (S-boxes) and chaotic maps. The arrangement of S-box substitution before and after chaotic substitution is shown to successfully resist chosen plaintext and chosen ciphertext attacks. Special precautions are taken to fend off the reset attack against pseudorandom number generators. We show how to implement the generic framework using any key-dependent dynamic S-box construction method and any chaotic map. Experimental results show that the proposed framework successfully passes all security tests regardless of the chaotic map used for implementation. Based on speed analysis, we recommend the use of the classical Baker map or Henon map to achieve encryption throughput approaching 90 MB/s on a modern PC without hardware acceleration.

51 citations


Cites methods from "Novel Medical Image Encryption Sche..."

  • ...Chaotic sequences such as Henonmap, Baker map, logistic map, and Arnold cat map, have been used in many encryption algorithms found in literature [6], [15]–[17]....

    [...]

  • ...An encryption system combining chaos and DNA was introduced by the authors of [6]....

    [...]

References
More filters
Journal ArticleDOI
TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Abstract: THE problems of cryptography and secrecy systems furnish an interesting application of communication theory.1 In this paper a theory of secrecy systems is developed. The approach is on a theoretical level and is intended to complement the treatment found in standard works on cryptography.2 There, a detailed study is made of the many standard types of codes and ciphers, and of the ways of breaking them. We will be more concerned with the general mathematical structure and properties of secrecy systems.

8,777 citations


"Novel Medical Image Encryption Sche..." refers background in this paper

  • ...Therefore, chaotic systems fulfill the classic Shannon requirements regarding confusion and diffusion [13], and are well suited for cryptography problems, such as image encryption....

    [...]

Journal ArticleDOI
01 Nov 1994-Science
TL;DR: This experiment demonstrates the feasibility of carrying out computations at the molecular level by solving an instance of the directed Hamiltonian path problem with standard protocols and enzymes.
Abstract: The tools of molecular biology were used to solve an instance of the directed Hamiltonian path problem. A small graph was encoded in molecules of DNA, and the "operations" of the computation were performed with standard protocols and enzymes. This experiment demonstrates the feasibility of carrying out computations at the molecular level.

4,266 citations


"Novel Medical Image Encryption Sche..." refers background in this paper

  • ...Thanks to its good features, such as massive parallelism, huge storage, and ultralow power consumption [21], [22], it is suitable in the context of cryptography applications....

    [...]

Book
01 Jan 1995
TL;DR: The object of the book is to produce a general, comprehensive textbook that treats all the essential core areas of cryptography.
Abstract: From the Publisher: The object of the book is to produce a general, comprehensive textbook that treats all the essential core areas of cryptography.

3,545 citations


"Novel Medical Image Encryption Sche..." refers background in this paper

  • ...Following the sufficiently recognized principle of Kerckhoffs’ in the cryptology community [42], we assume that all details of the encryption/decryption cryptosystems are known to attackers, which implies that the security of an algorithm...

    [...]

Journal ArticleDOI
TL;DR: Methods are shown how to adapt invertible two-dimensional chaotic maps on a torus or on a square to create new symmetric block encryption schemes to encrypt an N×N image.
Abstract: In this paper, methods are shown how to adapt invertible two-dimensional chaotic maps on a torus or on a square to create new symmetric block encryption schemes. A chaotic map is first generalized by introducing parameters and then discretized to a finite square lattice of points which represent pixels or some other data items. Although the discretized map is a permutation and thus cannot be chaotic, it shares certain properties with its continuous counterpart as long as the number of iterations remains small. The discretized map is further extended to three dimensions and composed with a simple diffusion mechanism. As a result, a symmetric block product encryption scheme is obtained. To encrypt an N×N image, the ciphering map is iteratively applied to the image. The construction of the cipher and its security is explained with the two-dimensional Baker map. It is shown that the permutations induced by the Baker map behave as typical random permutations. Computer simulations indicate that the cipher has g...

1,654 citations


"Novel Medical Image Encryption Sche..." refers background in this paper

  • ...As of now, many technologies are applicable for ensuring a high level of security of medical images, such as steganography [1], [2], watermarking [3], [4], and encryption [5]–[8]....

    [...]

Journal ArticleDOI
TL;DR: Simulations and performance evaluations show that the proposed system is able to produce many 1D chaotic maps with larger chaotic ranges and better chaotic behaviors compared with their seed maps.

694 citations