scholarly journals Encryption method and security analysis of medical images based on stream cipher enhanced logical mapping

2021 ◽  
Vol 29 ◽  
pp. 185-193
Author(s):  
Shuang Liu ◽  
Li Liu ◽  
Ming Pang

BACKGROUND: Medical image security has been paid more attention in the medical field. OBJECTIVE: In order to achieve a higher security level of medical image encryption, this paper proposes a stream cipher enhanced logic mapping encryption method. METHODS: According to the theory of stream cipher, this method uses Chebyshev map to form encryption key. A series of coding operations are used to set the initial value before image chaos processing. Combining with logical mapping, the original image information is encrypted by chaos from X and Y dimensions. RESULTS: The experimental results show that the NPCR value of the encrypted image is 0.9874 after the blood cells are encrypted. CONCLUSIONS: All four evaluation methods fully prove that this method has excellent encryption performance.

2018 ◽  
Vol 2018 ◽  
pp. 1-6 ◽  
Author(s):  
Hui Ren ◽  
Jun Wang ◽  
Qiong-Hua Wang

We introduce an image encryption method based on computer-generated hologram (CGH) and two-dimensional Sine Logistic modulation map (2D-SLMM). We combine CGH and 2D-SLMM to improve encryption security. During the encryption process, the hologram needs to be logistically modulated by 2D-SLMM. This logistic modulation technique can avoid complex algorithms. Simulation results and security analysis demonstrate that the proposed approach has a high security level, good invisibility of image information in ciphertext, large key space, and strong robustness.


2015 ◽  
Vol 2015 ◽  
pp. 1-9 ◽  
Author(s):  
Li-bo Zhang ◽  
Zhi-liang Zhu ◽  
Ben-qiang Yang ◽  
Wen-yuan Liu ◽  
Hong-feng Zhu ◽  
...  

This paper presents a solution to satisfy the increasing requirements for secure medical image transmission and storage over public networks. The proposed scheme can simultaneously encrypt and compress the medical image using compressive sensing (CS) and pixel swapping based permutation approach. In the CS phase, the plain image is compressed and encrypted by chaos-based Bernoulli measurement matrix, which is generated under the control of the introduced Chebyshev map. The quantized measurements are then encrypted by permutation-diffusion type chaotic cipher for the second level protection. Simulations and extensive security analyses have been performed. The results demonstrate that at a large scale of compression ratio the proposed cryptosystem can provide satisfactory security level and reconstruction quality.


2021 ◽  
Vol 11 (6) ◽  
pp. 1533-1540
Author(s):  
Shankar Arumugam ◽  
Kannammal Annadurai

Medical images are very important in most of the application than any other images. In real time applications like telemedicine application, communication of medical image through open access needs protection as well as security at high level. Many imaging information has its own unique features which are so difficult to analyse and make decision to identify necessary techniques for protecting confidential image of unauthenticated access, Utmost all the existing encryption algorithms are mainly concentrating on textual data, but for multimedia data like images, it is not suitable. The main contribution done in this work is for ensuring increased security level over medical images regardless of presence of noises. In this algorithm, DNA subsequence operations combining with the use of improved Combined Linear Congruential Generator (C-LCG) were used for encryption of information. This paper discuss the idea of the improvement of safe and secure techniques using machine learning which is justified by the entropy value and correlation among adjacent pixels with performance parameters. The original image was scrambled using Combined Linear Congruential Generator with Bit rotation operation (BRO) and then image is transformed by effective encryption method using DNA subsequence operations. The proposed scheme discloses the correlation between pixel and entropy. Experimentation results showed that correlation among pixels is reduced while maximizing entropy. Number of Pixel Change Rate (NPCR) and Peak signal to noise (PSNR) ratio were also been analysed. In proposed algorithm, maximum NPCR values is achieved which shows the scattering of pixels in Encrypted image is high. PSNR shows a better encryption quality with lower the values.


2021 ◽  
Author(s):  
Hongwei Xie ◽  
Yuzhou Zhang ◽  
Hao Zhang ◽  
Zhenyu Li

Abstract This paper proposes a novel medical image encryption method based on fast and robust fuzzy C-means clustering image segmentation method and deoxyribonucleic acid encoding. Firstly, the plain medical image is split to interested pixels and uninterested pixels, respectively. Then, the uninterested 0-value pixels are abandoned to reduce the pixels in encryption. Secondly, for the interested pixels, some low-value pixels are also discarded by image segmentation to further reduce the encryption time. Thirdly, a 4-dimensional hyperchaotic system is utilized to process the main pixels of medical image with deoxyribonucleic acid encoding. Finally, lossless encryption and fast encryption are done for different purposes and security analysis shows that the encryption method is robust and secure to resist various attacks.


Author(s):  
Fardous Mohamed Eljadi ◽  
Imad Fakhri Al-Shaikhli

There are few approaches that attempt to add dynamicity to the structure of stream ciphers in order to improve their security level. SCDSP is a dynamic stream cipher that based on these approaches. It uses dynamic structure and parameters to increase the complexity of the cipher to improve its security level. The dynamic parameters are specified using bits from the secret key. In this paper, SCDSP is evaluated by conducting a performance and security analysis. Furthermore, a comparison between SCDSP and the seven winners of eSTREAM competition is performed. The results show that SCDSP is very promising for practical use.


2021 ◽  
Vol 39 (5A) ◽  
pp. 711-722
Author(s):  
Amira K. Jabbar ◽  
Ashwaq T. Hashim ◽  
Qusay F. Al-Doori

Recently, online-medicine got increased global interest, particularly during COVID19 pandemic. Data protection is important in the medical field since when promoting telemedicine applications, it is necessary to protect the patient data and personal information. A secured process is needed to transmit medical images over the Internet. In this paper hash algorithm is employed to protect the data by using powerful features from the coupled frequency domains of the Slantlet Transformation (SLT) and the Discrete Cosine Transform (DCT). The Region of Interest (ROI) is localized from an MRI image then extraction of a feature set is performed for calculating the hash code. Then, hash code is enciphered to maintain security by employing a secure Chaotic Shift Keying (CSK). The suggested method of security is ensured by the strength of the CSK and the encryption key secrecy.  A detailed analysis was conducted using 1000 uncompressed images that were chosen randomly from a publicly available AANLIB database. The proposed methodology can be useful for JPEG compression. Also, this method could resist many attacks of image processing likes filtering, noise addition, and some geometric transforms.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Guodong Ye ◽  
Kaixin Jiao ◽  
Chen Pan ◽  
Xiaoling Huang

In this paper, an effective framework for chaotic encryption based on a three-dimensional logistic map is presented together with secure hash algorithm-3 (SHA-3) and electrocardiograph (ECG) signal. Following the analysis of the drawbacks, namely, fixed key and low sensitivity, of some current algorithms, this work tries to solve these two problems and includes two contributions: (1) removal of the phenomenon of summation invariance in a plain-image, for which SHA-3 is proposed to calculate the hash value for the plain-image, with the results being employed to influence the initial keys for chaotic map; (2) resolution of the problem of fixed key by using an ECG signal, that can be different for different subjects or different for same subject at different times. The Wolf algorithm is employed to produce all the control parameters and initial keys in the proposed encryption method. It is believed that combining with the classical architecture of permutation-diffusion, the summation invariance in the plain-image and shortcoming of a fixed key will be avoided in our algorithm. Furthermore, the experimental results and security analysis show that the proposed encryption algorithm can achieve confidentiality.


Author(s):  
Tchahou Tchendjeu A. E ◽  
Tchitnga Robert ◽  
Fotsin Hilaire B

<p>This paper presents the Design and implementation into Field ProgrammableGate Array (FPGA) of a combine stream cipher and a simple linear congruential generator circuit to produce key stream. The LCG circuit is used to produce initialization vector (IV) each 2<sup>64</sup> clock cycle to the cipher trivium in other to strengthen the complexity of the cipher to known attacks on trivium. The LCGTrivium is designed to generate 2<sup>144</sup> bits of keystream from an 80-bits secret and a variable 80-bits initial value. To implement the LCG-Trivium on FPGA, we use VHDL to build a simple LCG and Trivium and a state machine to synchronize the functioning of the LCG and Trivium. The number of gates, memory and speed requirement on FPGA is giving after analysis. The design is simulated, synthesized and implemented in Quartus II 10.1, ModelSim-Altera 6.5 and Cyclone IV E EP4CE115F29C7N.</p>


2020 ◽  
Vol 10 (5) ◽  
pp. 6187-6190
Author(s):  
A. S. Alshammari

The keyspace of a cryptography system must be long enough in order to protect it from brute force attacks. The One-Time Pad (OTP) encryption is unconditionally secure because of its truly random keystream that is used only once. This paper proposes a new chaotic symmetric cryptosystem approach, comparable to OTP. The proposed system utilizes two Lorenz generators, a main and an auxiliary, where the aim of the second one is to make one of the main Lorenz generator’s parameters to vary continually with time in a chaotic manner. This technique was built on digitizing two Lorenz chaotic models to increase the security level. The scrambling scheme was developed and the Lorenz stream cipher binary stream successfully passed the NIST randomness test. The cryptosystem showed a high degree of security, as it had a keyspace of 2576, and it was compared with existing symmetric key cryptography systems, such as DES, 3DES, AES, Blowfish, and OTP.


2020 ◽  
Author(s):  
Mamata Anil Parab ◽  
Ninad Dileep Mehendale

AbstractIn the medical field, the analysis of the blood sample of the patient is a critical task. Abnormalities in blood cells are accountable for various health issues. Red blood cells (RBCs) are one of the major components of blood. Classifying the RBC can allow us to diagnose different diseases. The traditional time consuming technique of visualizing RBC manually under the microscope is a tedious task and may lead to wrong interpretation because of the human error. The various health conditions can change the shape, texture, and size of normal RBCs. The proposed method has involved the use of image processing to classify the RBCs with the help of Convolution Neural Networks (CNN). The algorithm can extract the feature of each segmented cell image and classify it in various types as Microcytes, Elliptocytes, Stomatocytes, Macrocytes, Teardrop RBCs, Codocytes, Spherocytes, Sickel cell RBCs and Howell jolly RBCs. Classification is done with respect to the size, shape, and appearance of RBCs. The experiment was conducted on the blood slide collected from the hospital and RBC images were extracted from those blood slide images. The obtained results compared with reports obtained by the pathology lab and realized 98.5% accuracy. The developed system provides accurate and fast results due to which it may save the life of patients.


Sign in / Sign up

Export Citation Format

Share Document