Medical Image Encryption using Chaotic Map Improved Advanced Encryption Standard

Full Text (PDF, 1585KB), PP.1-10

Views: 0 Downloads: 0

Author(s)

Ranvir Singh Bhogal 1 Baihua Li 1,* Alastair Gale 1 Yan Chen 1

1. Department of Computer Science, Loughborough University, UK

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2018.08.01

Received: 29 May 2018 / Revised: 7 Jun. 2018 / Accepted: 11 Jun. 2018 / Published: 8 Aug. 2018

Index Terms

Medical Image Encryption, Advanced Encryption Standard, AES, Arnold’s Cat Map, DICOM, Combined Algorithms, Chaotic Based Transformation

Abstract

Under the Digital Image and Communication in Medicine (DICOM) standard, the Advanced Encryption Standard (AES) is used to encrypt medical image pixel data. This highly sensitive data needs to be transmitted securely over networks to prevent data modification. Therefore, there is ongoing research into how well encryption algorithms perform on medical images and whether they can be improved. In this paper, we have developed an algorithm using a chaotic map combined with AES and tested it against AES in its standard form. This comparison allowed us to analyse how the chaotic map affected the encryption quality. The developed algorithm, CAT-AES, iterates through Arnold’s cat map before encryption a certain number of times whereas, the standard AES encryption does not. Both algorithms were tested on two sets of 16-bit DICOM images: 20 brain MRI and 26 breast cancer MRI scans, using correlation coefficient and histogram uniformity for evaluation. The results showed improvements in the encryption quality. When encrypting the images with CAT-AES, the histograms were more uniform, and the absolute correlation coefficient was closer to zero for the majority of images tested on.

Cite This Paper

Ranvir Singh Bhogal, Baihua Li, Alastair Gale, Yan Chen, "Medical Image Encryption using Chaotic Map Improved Advanced Encryption Standard", International Journal of Information Technology and Computer Science(IJITCS), Vol.10, No.8, pp.1-10, 2018. DOI:10.5815/ijitcs.2018.08.01

Reference

[1]M. Li, R. Poovendran and S. Narayanan, "Protecting Patient Privacy Against Unauthorized Release of Medical Images in a Group Communication Environment.," Computerized medical imaging and graphics : the official journal of the Computerized Medical Imaging Society, vol. 29, no. 5, pp. 367-383, 2005.

[2]S. Arora, J. Yttri, and W. Nilsen, “Privacy and Security in Mobile Health (mhealth) Research,” Alcohol research: current reviews, vol. 36, no. 1, p. 143, 2014.

[3]B. L. Gunjal, “Robust, Secure and High Capacity Watermarking Technique based on Image Partitioning-Merging Scheme,” International Journal of Information Technology and Computer Science, vol. 8, pp. 74–85, 2016.

[4]NEMA. “Digital Imaging and Communications in Medicine part 15 : Security and System Management Profiles.” [Online] Available:http://dicom.nema.org/medical/dicom/current/output/pdf/part15.pdf. [Accessed 05-May-2016]

[5]N. Aleisa, “A Comparison of the 3DES and AES Encryption Standards.” International Journal of Security and Its Applications, vol. 9, no. 7, pp. 241–246.

[6]W. Stallings, Cryptography and Network Security Principles and Practice, 5th ed, Pearson, 2010.

[7]F. E. A. El-Samie et al., Image Encryption: A Communication Perspective. CRC Press, 2013.

[8]M. Ukrit and G. Suresh, “Effective Lossless Compression for Medical Image Sequences using Composite Algorithm”, IEEE International Conference on Circuit, Power and Computing Technologies, ICCPCT, pp. 1122–1126, March 2013.

[9]A.-V. Diaconu, “Circular Inter–Intra Pixels Bit-Level Permutation and Chaos-based Image Encryption.” Information Sciences, vol. 355, pp. 314–327, 2016.

[10]A. K. M. K. Abdmouleh and M. S. Bouhlel, “Dynamic Chaotic Look-Up Table for MRI Medical Image Encryption,” Proceedings of the 2013 International Conference on Systems, Control, Signal Processing and Informatics, pp. 241–246, 2013.

[11]M. Ashtiyani, P. M. Birgani, and H. M. Hosseini, “Chaos-based Medical Image Encryption using Symmetric Cryptography.” Information and Communication Technologies: From Theory to Applications, 2008. ICTTA 2008. 3rd International Conference on. IEEE, pp. 1–5, 2008.

[12]C. Fu, et al., “An Efficient and Secure Medical Image Protection Scheme based on Chaotic Maps,” Computers in biology and medicine, vol. 43, no. 8, pp. 1000–1010, 2013.

[13]G. Peterson. “Arnold’s Cat Map, Math45-Linear algebra” [Online] Available:https://mse.redwoods.edu/darnold/math45/laproj/Fall97/Gabe/catmap.pdf. 1997 [Accessed: 07-Jul-2018].

[14]R. Ye and Y. Ma, “A Secure and Robust Image Encryption Scheme based on Mixture of Multiple Generalized Bernoulli Shift Maps and Arnold Maps,” International Journal of Computer Network and Information Security, vol. 5, no. 7, pp. 21–33, 2013.

[15]Q.-A. Kester, “Image Encryption based on the RGB Pixel Transposition and Shuffling,” International Journal of Computer Network and Information Security, vol. 5, no. 7, pp. 43–50, 2013.