scispace - formally typeset
Search or ask a question

Showing papers on "Cipher published in 2018"


Journal ArticleDOI
01 Apr 2018-Optik
TL;DR: The extensive simulated experimental results such as Key Sensitivity, Correlation, entropy, Number of Pixel Chang Rate (NPCR), Unified Average Cipher Intensity (UACI) scores prove that proposed algorithm has excellent encryption results obtained in just one round.

111 citations


Journal ArticleDOI
TL;DR: Analysis and performance evaluation manifest the DRMChain scheme provides a reliable, secure, efficient and tamper-resistance digital content service and DRM practice.

110 citations


Journal ArticleDOI
TL;DR: Numerical and simulation analyses show that the proposed quantum image encryption approach is robust, realizable, and has high efficiency compared with its classical counterpart.
Abstract: Security of medical media is important for patient safety and confidentiality. This paper proposes a framework for the chaos-based quantum encryption of healthcare images. In the framework, healthcare staff in one location send cipher images to the cloud. The healthcare staff in another location receives the images from the cloud. By decrypting the content of the images, the healthcare staff can assist users in a secure manner. This paper also proposes a novel approach for the efficient quantum image encryption of healthcare media. The proposed algorithm utilizes gray code and a chaotic map. The quantum image is scrambled by quantum gray code. Then, the scrambled quantum image is encrypted using a quantum XOR operation based on a key generator controlled by the logistic-sine map. The circuits of the proposed encryption/decryption algorithm are devised based on an NEQR quantum image representation. Numerical and simulation analyses show that the proposed quantum image encryption approach is robust, realizable, and has high efficiency compared with its classical counterpart.

104 citations


Journal ArticleDOI
01 Jan 2018-Optik
TL;DR: The simulated results show that the proposed technique is extremely robust against statistical and differential attacks and passed quantitative as well as qualitative Number of Pixel Change Rate (NPCR) and Unified Average Cipher Intensity (UACI) tests in a single round of encryption.

96 citations


Journal ArticleDOI
TL;DR: The speed, simplicity and high-security level, in addition to low error propagation, make of this approach a good encryption candidate for multimedia IoT devices.
Abstract: With the exponential growth in Internet-of-Things (IoT) devices, security and privacy issues have emerged as critical challenges that can potentially compromise their successful deployment in many data-sensitive applications. Hence, there is a pressing need to address these challenges, given that IoT systems suffer from different limitations, and IoT devices are constrained in terms of energy and computational power, which renders them extremely vulnerable to attacks. Traditional cryptographic algorithms use a static structure that requires several rounds of computations, which leads to significant overhead in terms of execution time and computational resources. Moreover, the problem is compounded when dealing with multimedia contents, since the associated algorithms have stringent QoS requirements. In this paper, we propose a lightweight cipher algorithm based on a dynamic structure with a single round that consists of simple operations, and that targets multimedia IoT. In this algorithm, a dynamic key is generated and then used to build two robust substitution tables, a dynamic permutation table, and two pseudo-random matrices. This dynamic cipher structure minimizes the number of rounds to a single one, while maintaining a high level of randomness and security. Moreover, the proposed cipher scheme is flexible as the dimensions of the input matrix can be selected to match the devices’ memory capacity. Extensive security tests demonstrated the robustness of the cipher against various kinds of attacks. The speed, simplicity and high-security level, in addition to low error propagation, make of this approach a good encryption candidate for multimedia IoT devices.

95 citations


Journal ArticleDOI
TL;DR: A symmetric key image cryptosystem based on the piecewise linear map that can fight against the chosen/known plaintext attacks due to the using of plaintext-related scrambling and has many merits such as high encryption/decryption speed, large key space, strong key sensitivity, strong plaintext sensitivity, good statistical properties of cipher images, and large cipher-text information entropy.
Abstract: A symmetric key image cryptosystem based on the piecewise linear map is presented in this paper. In this cryptosystem, the encryption process and the decryption process are exactly same. They both include the same operations of plaintext-related scrambling once, diffusion twice and matrix rotating of 180 degrees four times. The length of secret key in the system is 64d where d is a positive integer. The proposed system can fight against the chosen/known plaintext attacks due to the using of plaintext-related scrambling. The simulate results and comparison analysis show that the proposed system has many merits such as high encryption/decryption speed, large key space, strong key sensitivity, strong plaintext sensitivity, strong cipher-text sensitivity, good statistical properties of cipher images, and large cipher-text information entropy. So the proposed system can be applied to actual communications.

90 citations


Journal ArticleDOI
Hossam Diab1
TL;DR: This paper suggests an efficient image cryptosystem based on simultaneous permutation and diffusion functions that process the image pixels in a dynamic order fashion, including the robustness against various types of attacks.
Abstract: Recently, several multimedia encryption techniques with permutation–diffusion architecture have been developed. The traditional architecture applies the diffusion and permutation functions as two separate phases. This separable design enables the attacker to launch several forms of attacks in addition to the degradation of the encryption speed. Furthermore, during the diffusion phase, the image pixels are masked in a static order, which may expose significant information about the encryption technique to the attacker. Accordingly, to remedy these problems, this paper suggests an efficient image cryptosystem based on simultaneous permutation and diffusion functions that process the image pixels in a dynamic order fashion. Specifically, the proposed method employs the Chebyshev-Chebyshev map to horizontally and vertically mix the plain-image information. Then, it utilizes the modified Logistic map to mask the image pixels and shuffle the masked values simultaneously. Meanwhile, the control parameters of the employed chaos systems are directly correlated to the plain-image to assure that different key-streams are created for distinct plain-images. Simulation results and security scrutiny confirm that the suggested cipher has several brilliant characteristics, including the robustness against various types of attacks.

82 citations


DOI
04 Sep 2018
TL;DR: A more in-depth analysis of boomerang connectivity tables, by studying more closely differentially 4-uniform Sboxes and answering the open question whether Sboxes with optimal BCTs exist for even dimensions.
Abstract: The boomerang attack is a cryptanalysis technique against block ciphers which combines two differentials for the upper part and the lower part of the cipher. The dependency between these two differentials then highly affects the complexity of the attack and all its variants. Recently, Cid et al. introduced at Eurocrypt’18 a new tool, called the Boomerang Connectivity Table (BCT) that permits to simplify this complexity analysis, by storing and unifying the different switching probabilities of the cipher’s Sbox in one table. In this seminal paper a brief analysis of the properties of these tables is provided and some open questions are raised. It is being asked in particular whether Sboxes with optimal BCTs exist for even dimensions, where optimal means that the maximal value in the BCT equals the lowest known differential uniformity. When the dimension is even and differs from 6, such optimal Sboxes correspond to permutations such that the maximal value in their DDT and in their BCT equals 4 (unless APN permutations for such dimensions exist). We provide in this work a more in-depth analysis of boomerang connectivity tables, by studying more closely differentially 4-uniform Sboxes. We first completely characterize the BCT of all differentially 4-uniform permutations of 4 bits and then study these objects for some cryptographically relevant families of Sboxes, as the inverse function and quadratic permutations. These two families provide us with the first examples of differentially 4-uniform Sboxes optimal against boomerang attacks for an even number of variables, answering the above open question.

79 citations


Journal ArticleDOI
TL;DR: The obtained results indicate the high performance in terms of execution-time and security level of the proposed cipher algorithm, and validate its robustness against cryptographic attacks, and hence confirm its efficiency for real-time secure image transmission.

79 citations


Journal ArticleDOI
TL;DR: In this article, substitution boxes are built for the Advanced Encryption Standard (AES) cryptosystem using Chaos, and generated by a non-linear differential equation, the boxes' nonlinearity is quantified using the Walsh function.

73 citations


Journal ArticleDOI
TL;DR: A simple and effective model for lightweight cipher performance metrics is developed and a novel algorithm to manage cipher energy consumption is presented, which allows low-resource IoT devices to encrypt critical messages during low-energy mode while balancing throughput, energy per bit, and device activity.
Abstract: With extraordinary growth in the Internet of Things (IoT), the amount of data exchanged between IoT devices is growing at an unprecedented scale. Most of the IoT devices are low-resource devices handling sensitive and confidential data. Conventional encryption methods are inappropriate for low-resource devices. Lightweight block ciphers are used to encrypt data on such devices, as it balances security requirements and energy consumption. The objective of this paper is to explore opportunities to improve performance and optimize energy consumption for cipher designs targeted for low-resource IoT devices. This paper also presents an energy management algorithm to improve IoT survivability against Denial-of-service attacks in the form of battery exhaustion. We developed a simple and effective model for lightweight cipher performance metrics. Model results were compared and validated with published application-specific integrated circuit (ASIC) and field-programmable gate array (FPGA) designs. Using the model, we explored opportunities for performance enhancement in future cipher designs. Our analysis indicates that the optimum energy is achieved when block size is between 48-bit and 96-bit. Also, increasing size of overhead logic from one round to two rounds increases encryption energy-per-bit by 3.4%. Further, the optimum energy is attained when the number of algorithm rounds is 16 or less. Optimum throughput is achieved by implementations with large block sizes and large number of implemented rounds. Next, we present a novel algorithm to manage cipher energy consumption. The algorithm allows low-resource IoT devices to encrypt critical messages during low-energy mode while balancing throughput, energy per bit, and device activity.

Book ChapterDOI
19 Aug 2018
TL;DR: This paper proposes with Rastaa a design strategy for symmetric encryption that has ANDdepth d and at the same time only needs d ANDs per encrypted bit, and is to the best of the knowledge the first attempt that minimizes both metrics simultaneously.
Abstract: Recent developments in multi party computation (MPC) and fully homomorphic encryption (FHE) promoted the design and analysis of symmetric cryptographic schemes that minimize multiplications in one way or another. In this paper, we propose with Rastaa design strategy for symmetric encryption that has ANDdepth d and at the same time only needs d ANDs per encrypted bit. Even for very low values of d between 2 and 6 we can give strong evidence that attacks may not exist. This contributes to a better understanding of the limits of what concrete symmetric-key constructions can theoretically achieve with respect to AND-related metrics, and is to the best of our knowledge the first attempt that minimizes both metrics simultaneously. Furthermore, we can give evidence that for choices of d between 4 and 6 the resulting implementation properties may well be competitive by testing our construction in the use-case of removing the large ciphertext-expansion when using the BGV scheme.

Journal ArticleDOI
TL;DR: This method implements proxy re-encryption in order to manage data with fewer encryptions, and provides a data sharing function to supplement the insufficient capacity of lightweight device networks.
Abstract: It appears that interest in the Internet of things (IoT) has recently reached its peak, with a great deal of focus from both the private and public sectors. IoT, a technology that enables the exchange of data through linkage among all objects surrounding the user, can create new services. Data communication among objects is not limited to personal information, but can also deliver different data types, such as sensing information collected from the surrounding environment. When such data is collected and used maliciously by an attacker, it is more vulnerable to threats than in conventional network environments. Security of all data transmitted in the IoT environment is therefore essential for preventing attacks. However, it is difficult to apply the conventional cipher algorithm to lightweight devices. Therefore, we propose a method for sharing and managing data using the conventional cipher algorithm on lightweight devices in various circumstances. This method implements proxy re-encryption in order to manage data with fewer encryptions, and provides a data sharing function to supplement the insufficient capacity of lightweight device networks.

Journal ArticleDOI
TL;DR: The proposed image cryptosystem including two rounds of DNA diffusion and DNA confusion was proposed, which can be rapidly implemented in the DNA computer and possesses the characteristics of large key space, good statistical properties of cipher images, high sensitivities of key and plain images and big information entropy.
Abstract: The existing DNA based image cryptosystems, their DNA coding scheme just employs four DNA symbols, namely A, T, C and G, to represent the four binary two-tuples, namely 00b, 01b, 10b and 11b, respectively. And the used DNA computing algorithms, such as DNA addition and subtraction, are essentially the binary modulo 2 addition and XOR operations without any meanings of genetic engineering, which cannot apply to the DNA computer for processing. So, this paper discussed the DNA coding of image and proposed a new DNA join operation. And the complementary operation of DNA code instead of the complementary operation of binary number is used in the proposed. The piecewise linear chaotic map was employed to generate the key stream. Then, a new DNA based image cryptosystem including two rounds of DNA diffusion and DNA confusion was proposed, which can be rapidly implemented in the DNA computer. The image cryptosystem was simulated with an electronic computer, and the results show that the proposed system possesses the characteristics of large key space, good statistical properties of cipher images, high sensitivities of key and plain images and big information entropy. Therefore, the proposed image cryptosystem is a candidate for the future secure communication application to the DNA computer.

Journal ArticleDOI
TL;DR: An enhanced image cryptosystem based on the single-round permutation–diffusion structure is further developed and the equivalent key stream elements can be derived under chosen-plaintext attack.
Abstract: In this paper, we evaluate the security of an image cipher recently proposed. Three different cryptographic primitives, i.e., permutation, diffusion, and cyclic rotation, were integrated in this cipher so as to obtain a satisfactory security performance within a single encryption round. It is found that the equivalent key stream elements can be derived under chosen-plaintext attack. Both mathematical proof and experimental validation are given in detail. Concerning the presented analysis and some common defects of chaos-based image ciphers, an enhanced image cryptosystem based on the single-round permutation–diffusion structure is further developed. Natural and medical images are introduced for experimental verification and performance comparison. The results demonstrate the security superiority of the improved cryptosystem.

Journal ArticleDOI
Ping Ping1, Wu Jinjie1, Yingchi Mao1, Feng Xu1, Fan Jinyang1 
TL;DR: Theoretical analysis and experimental results both show that the proposed scheme has prominent cryptographic performances and can resist the common attacks effectively, which is very suitable for image encryption.

Journal ArticleDOI
TL;DR: With a new concept of composite representation, the underlying theoretical rules governing the KPA attack on a permutation-only cipher are revealed, and some attractive algorithms outperforming the state-of-the-art methods in terms of computational complexity are developed.

Book ChapterDOI
01 Dec 2018
TL;DR: The cube attack is a powerful cryptanalytic technique and is especially powerful against stream ciphers as discussed by the authors, but it cannot evaluate the security when the size of cube exceeds an experimental range, e.g., 40.
Abstract: The cube attack is a powerful cryptanalytic technique and is especially powerful against stream ciphers. Since we need to analyze the complicated structure of a stream cipher in the cube attack, the cube attack basically analyzes it by regarding it as a blackbox. Therefore, the cube attack is an experimental attack, and we cannot evaluate the security when the size of cube exceeds an experimental range, e.g., 40. In this paper, we propose cube attacks on non-blackbox polynomials. Our attacks are developed by using the division property, which is recently applied to various block ciphers. The clear advantage is that we can exploit large cube sizes because it never regards the cipher as a blackbox. We apply the new cube attack to Trivium , Grain128a, ACORN and Kreyvium. As a result, the secret keys of 832-round Trivium , 183-round Grain128a, 704-round ACORN and 872-round Kreyvium are recovered. These attacks are the current best key-recovery attack against these ciphers.

Posted Content
TL;DR: CipherGAN, an architecture inspired by CycleGAN used for inferring the underlying cipher mapping given banks of unpaired ciphertext and plaintext, is details and it is proved that the technique used in CipherGAN avoids the common problem of uninformative discrimination associated with GANs applied to discrete data.
Abstract: This work details CipherGAN, an architecture inspired by CycleGAN used for inferring the underlying cipher mapping given banks of unpaired ciphertext and plaintext. We demonstrate that CipherGAN is capable of cracking language data enciphered using shift and Vigenere ciphers to a high degree of fidelity and for vocabularies much larger than previously achieved. We present how CycleGAN can be made compatible with discrete data and train in a stable way. We then prove that the technique used in CipherGAN avoids the common problem of uninformative discrimination associated with GANs applied to discrete data.

Journal ArticleDOI
TL;DR: This paper proposes combing Arnold’s transformation with RSA and subsequently embedding the result in a cover image with inverted two-bit LSB steganography, which replaces two bits in the bit plane of the cover images with message bits, which can provide twice the capacity of the previous method.
Abstract: Securing images can be achieved using cryptography and steganography. Combining both techniques can improve the security of images. Usually, Arnold’s transformation (ACM) is used to encrypt an image by randomizing the image pixels. However, applying only a transformation algorithm is not secure enough to protect the image. In this study, ACM was combined with RSA, another encryption technique, which has an exponential process that uses large numbers. This can confuse attackers when they try to decrypt the cipher images. Furthermore, this paper also proposes combing ACM with RSA and subsequently embedding the result in a cover image with inverted two-bit LSB steganography, which replaces two bits in the bit plane of the cover image with message bits. This modified steganography technique can provide twice the capacity of the previous method. The experimental result was evaluated using PSNR and entropy as the parameters to obtain the quality of the stego images and the cipher images. The proposed method produced a highest PSNR of 57.8493 dB and entropy equal to 7.9948.

Journal ArticleDOI
08 Mar 2018-Entropy
TL;DR: Fruit-80 is presented as a final version of Fruit stream cipher which is easier to implement and is secure, and is better than other small-state stream ciphers in terms of the initialization speed and area size in hardware.
Abstract: In Fast Software Encryption (FSE) 2015, while presenting a new idea (i.e., the design of stream ciphers with the small internal state by using a secret key, not only in the initialization but also in the keystream generation), Sprout was proposed. Sprout was insecure and an improved version of Sprout was presented in FSE 2017. We introduced Fruit stream cipher informally in 2016 on the web page of IACR (eprint) and few cryptanalysis were published on it. Fortunately, the main structure of Fruit was resistant. Now, Fruit-80 is presented as a final version which is easier to implement and is secure. The size of LFSR and NFSR in Fruit-80 is only 80 bits (for 80-bit security level), while for resistance to the classical time-memory-data tradeoff (TMDTO) attacks, the internal state size should be at least twice that of the security level. To satisfy this rule and to design a concrete cipher, we used some new design ideas. It seems that the bottleneck of designing an ultra-lightweight stream cipher is TMDTO distinguishing attacks. A countermeasure was suggested, and another countermeasure is proposed here. Fruit-80 is better than other small-state stream ciphers in terms of the initialization speed and area size in hardware. It is possible to redesign many of the stream ciphers and achieve significantly smaller area size by using the new idea.

Journal ArticleDOI
TL;DR: Experimental results reveals that this approach can securely decompose tensor models, the mathematical model widely used in data-intensive applications, to a core tensor and some truncated orthogonal bases.
Abstract: As the rapidly growing volume of data are beyond the capabilities of many computing infrastructures, to securely process them on cloud has become a preferred solution which can both utilize the powerful capabilities provided by cloud and protect data privacy. This paper puts forward a new approach to securely decompose tensor, the mathematical model widely used in data-intensive applications, to a core tensor and some truncated orthogonal bases. The structured, semi-structured as well as unstructured data are all transformed to low-order sub-tensors which are then encrypted using the fully homomorphic encryption scheme. A unified high-order cipher tensor model is constructed by collecting all the cipher sub-tensors and embedding them to a base tensor space. The cipher tensor is decomposed through a proposed secure algorithm, in which the square root operations are eliminated during the Lanczos procedure. The paper makes an analysis of the secure algorithm in terms of time consumption, memory usage and decomposition accuracy. Experimental results reveals that this approach can securely decompose tensor models. With the advancement of fully homomorphic encryption scheme, the proposed secure tensor decomposition method is expected to be widely applied on cloud for privacy-preserving data processing.

Journal ArticleDOI
TL;DR: The proposed dynamic cipher is designed to provide high robustness against contemporary powerful attacks, and permits reducing the required number of rounds for achieving the lightweight property.
Abstract: The protection of multimedia content has become a key area of research, since very often a user’s privacy and confidentiality can be at risk. Although a large number of image encryption algorithms have recently emerged, only a subset of these algorithms are suitable for real applications. These algorithms however use non-integer operations such as chaotic solutions that introduce a sizeable overhead in terms of latency and resources, in addition to floating-point hardware that is costly to implement. Designing an efficient, lightweight, and secure image encryption algorithm is still a hard challenge; yet, it is crucial to have in order to meet the demands of recent multimedia applications running on energy-limited devices. In this paper, an efficient image encryption scheme based on a dynamic structure is proposed. The structure of the proposed cipher consists of two different lightweight rounds (forward and backward chaining blocks) and a block permutation process. In addition, a key derivation function is proposed to produce a dynamic key based on a secret key and a nonce. This key, according to its configuration, can be changed for each validate time (session) or for each new input image. Then, based on this key, the cipher layers are produced, which are an integer or a binary diffusion matrix and a substitution table S-box, together with a permutation table P-box. The proposed dynamic cipher is designed to provide high robustness against contemporary powerful attacks, and permits reducing the required number of rounds for achieving the lightweight property. Experimental simulations demonstrate the efficiency and robustness levels of the proposed scheme.

Journal ArticleDOI
TL;DR: Compared with other visually meaningful image encryption schemes, the proposed scheme has got better ability to embed more images with least distortion to the visual perspective of the host image.
Abstract: Cipher images that are generated using encryption algorithms are noise-like image, which shows a clear indication for the presence of encrypted data. The noise-like image lures an adversary to carry out attacks. An approach for the generation of visually meaningful multiple-image encryption scheme is presented in this paper. Multiple cipher image data are embedded in the insignificant real data of a host image. Simulation results and security analyses express the high-quality performance of the proposed method. Comparison with Bao and Zhou (Inf Sci 324:197–207, 2015) and Kanso and Ghebleh (Opt Lasers Eng 90:196–208, 2017) visually meaningful image encryption schemes, the proposed scheme has got better ability to embed more images with least distortion to the visual perspective of the host image.

Journal ArticleDOI
TL;DR: This work investigates the benefits of using Karatsuba algorithm instead of FFT for the Fan-Vercauteren (FV) Homomorphic Encryption scheme, and proposes an accelerator designed to perform fast arithmetic operations on degree 2,560 polynomials with 135 bits coefficients, allowing to compute small algorithms homomorphically.
Abstract: Somewhat Homomorphic Encryption (SHE) schemes allow to carry out operations on data in the cipher domain. In a cloud computing scenario, personal information can be processed secretly, inferring a high level of confidentiality. For many years, practical parameters of SHE schemes were overestimated, leading to only consider the FFT algorithm to accelerate SHE in hardware. Nevertheless, recent work demonstrates that parameters can be lowered without compromising the security [1] . Following this trend, this work investigates the benefits of using Karatsuba algorithm instead of FFT for the Fan-Vercauteren (FV) Homomorphic Encryption scheme. The proposed accelerator relies on an hardware/software co-design approach, and is designed to perform fast arithmetic operations on degree 2,560 polynomials with 135 bits coefficients, allowing to compute small algorithms homomorphically. Compared to a functionally equivalent design using FFT, our accelerator performs an homomorphic multiplication in 11.9 ms instead of 15.46 ms, and halves the size of logic utilization and registers on the FPGA.

Journal ArticleDOI
Fan Haiju1, Ming Li1, Ming Li2, Dong Liu1, En Zhang1 
TL;DR: By chosen-plaintext attack, two efficient cryptanalysis methods are proposed in this paper, where one has high generality and high computational complexity and the other has low complexity and low generality.

Journal ArticleDOI
TL;DR: A novel scheme is introduced to develop S-box with strong arithmetic background that depends on group action of projective general linear group on units of finite local ring and its features are equated with other promising S-boxes.
Abstract: The ability of substitution box (S-box) to create confusion in the cipher attracted different authors to design strong cryptographic S-box. The S-box can further be used in different cryptosystems to create confusion. In this article, a novel scheme is introduced to develop S-box with strong arithmetic background. The construction depends on group action of projective general linear group on units of finite local ring and its features are equated with other promising S-boxes. This S-box is evaluated with the help of bit independent criterion, strict avalanche criterion, non-linearity test, linear approximation probability test and differential approximation probability test. The results of majority logic criterion suggest the strength and implementation of our S-box.

Journal ArticleDOI
TL;DR: A novel and efficient image encryption algorithm based on the chaotic system and S-boxes is introduced in this paper, in which an original S-box is produced by linear fractional transformation on Galois field of order 256, and then a set of S- boxes are obtained by performing zigzag confusion on the originalS-box.
Abstract: A novel and efficient image encryption algorithm based on the chaotic system and S-boxes is introduced in this paper, in which an original S-box is produced by linear fractional transformation (LFT) on Galois field of order 256, and then a set of S-boxes are obtained by performing zigzag confusion on the original S-box. The encryption architecture of forward substitution process (FSP) and reverse substitution process (RSP) is adopted. For each pixel of the plain image, a corresponding element in a certain S-box is chosen, and the choosing process of the S-box and element depends on two random numbers, the plain image pixel and the previous cipher pixel. Moreover, 2D---LASM is used to generate the random numbers, and its initial values and system parameter are computed by the SHA 256 hash of the plain image and the given values. Therefore, the proposed scheme has highly relationship with the original image and it can resist known-plaintext and chosen-plaintext attacks. Besides, correlated chaos and correlated substitution are used to improve the security level. Experiment results and security analyses demonstrate that the proposed image encryption algorithm is secure and efficient.

Journal ArticleDOI
TL;DR: The system couples an IWT-LSB watermarking and an encryption based on random permutation and chaos, to ensure confidentiality, integrity, authentication and nonrepudiation of medical images, and provides sufficient security against various forms of attacks.
Abstract: In this paper, we propose a security system for secure transmission of medical images in telemedicine applications. The system couples an IWT-LSB watermarking and an encryption based on random permutation and chaos, to ensure confidentiality, integrity, authentication and nonrepudiation of medical images. We use IWT due to the sensitive nature of medical images and the need to retain diagnostic quality after image reconstruction. During the watermarking phase, the medical image is decomposed into wavelet sub-bands. Electronic patient record and extracted context information are then embedded in the least significant bits of the detail sub-band (host) coefficients. During encryption, the reconstructed watermarked medical image is randomly permuted and the permuted pixels diffused with a chaotic key stream to produce the cipher watermarked image. Experimental results and analyzes show that the system provides sufficient security against various forms of attacks. Furthermore, we propose a security architecture for the system.

Journal ArticleDOI
TL;DR: Numerical simulation, security analysis and performance comparison demonstrate that the proposed image encryption algorithm is superior to Bao et al.