a hybrid chaotic and number theoretic approach for...

13
Research Article A Hybrid Chaotic and Number Theoretic Approach for Securing DICOM Images Jeyamala Chandrasekaran 1 and S. J. Thiruvengadam 2 1 Department of Information Technology, iagarajar College of Engineering, Madurai, India 2 Department of Electronics and Communication Engineering, iagarajar College of Engineering, Madurai, India Correspondence should be addressed to Jeyamala Chandrasekaran; [email protected] Received 31 July 2016; Accepted 24 November 2016; Published 12 January 2017 Academic Editor: ´ Angel Mart´ ın Del Rey Copyright © 2017 J. Chandrasekaran and S. J. iruvengadam. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. e advancements in telecommunication and networking technologies have led to the increased popularity and widespread usage of telemedicine. Telemedicine involves storage and exchange of large volume of medical records for remote diagnosis and improved health care services. Images in medical records are characterized by huge volume, high redundancy, and strong correlation among adjacent pixels. is research work proposes a novel idea of integrating number theoretic approach with Henon map for secure and efficient encryption. Modular exponentiation of the primitive roots of the chosen prime in the range of its residual set is employed in the generation of two-dimensional array of keys. e key matrix is permuted and chaotically controlled by Henon map to decide the encryption keys for every pixel of DICOM image. e proposed system is highly secure because of the randomness introduced due to the application of modular exponentiation key generation and application of Henon maps for permutation of keys. Experiments have been conducted to analyze key space, key sensitivity, avalanche effect, correlation distribution, entropy, and histograms. e corresponding results confirm the strength of the proposed design towards statistical and differential crypt analysis. e computational requirements for encryption/decryption have been reduced significantly owing to the reduced number of computations in the process of encryption/decryption. 1. Introduction Telemedicine is essentially the remote diagnosis and treat- ment of patients by means of telecommunications tech- nology. e increasing adoption and usage of internet, smart phones, mobile health care devices, and wearable health technology have significantly impacted the growth of telemedicine over the years. Telemedicine involves large volume of storage and exchange of electronic health records among physicians, patients and health care professionals for better health services. Health records involve extensive usage of multimedia especially images, which are generated from various imaging technologies like conventional X-rays, ultrasound imaging, digital mammography, Computed Axial Tomography (CT), Positron Emission Tomography (PET), and Magnetic Resonance Imaging (MRI). ese medical images are highly sensitive and are to be operated in a resource constrained environment characterized by lower band width, limited processing power, and limited memory. e strong privacy requirements of medical images with the operating constraints demand secure encryption algorithms with optimal processing requirements. Text based algorithms like Advanced Encryption Stan- dard, Elliptic Curve Cryptography, and RC4 are not preferred for encryption of medical images because of the complicated internal structure, memory requirements, and time delay incurred in the process of key generation and encryp- tion/decryption. Few researches in the literature focus on the customization of the text based algorithms for encrypting medical images [1–4]. However reduction in computational time is not up to the desired level. Substantial amount of research work in the literature have focused on application of chaotic maps for cryptography due to the high sensitivity to initial conditions, nonlinearity, and random and ergodic nature of chaotic maps. Fridrich [5] proposed the initial framework for chaos based image Hindawi Security and Communication Networks Volume 2017, Article ID 6729896, 12 pages https://doi.org/10.1155/2017/6729896

Upload: others

Post on 28-Sep-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

Research ArticleA Hybrid Chaotic and Number Theoretic Approach forSecuring DICOM Images

Jeyamala Chandrasekaran1 and S J Thiruvengadam2

1Department of Information Technology Thiagarajar College of Engineering Madurai India2Department of Electronics and Communication Engineering Thiagarajar College of Engineering Madurai India

Correspondence should be addressed to Jeyamala Chandrasekaran jeyamalatceedu

Received 31 July 2016 Accepted 24 November 2016 Published 12 January 2017

Academic Editor Angel Martın Del Rey

Copyright copy 2017 J Chandrasekaran and S J Thiruvengadam This is an open access article distributed under the CreativeCommons Attribution License which permits unrestricted use distribution and reproduction in any medium provided theoriginal work is properly cited

The advancements in telecommunication and networking technologies have led to the increased popularity and widespread usageof telemedicine Telemedicine involves storage and exchange of large volume of medical records for remote diagnosis and improvedhealth care services Images in medical records are characterized by huge volume high redundancy and strong correlation amongadjacent pixels This research work proposes a novel idea of integrating number theoretic approach with Henon map for secureand efficient encryption Modular exponentiation of the primitive roots of the chosen prime in the range of its residual set isemployed in the generation of two-dimensional array of keysThe keymatrix is permuted and chaotically controlled byHenonmapto decide the encryption keys for every pixel of DICOM image The proposed system is highly secure because of the randomnessintroduced due to the application of modular exponentiation key generation and application of Henon maps for permutation ofkeys Experiments have been conducted to analyze key space key sensitivity avalanche effect correlation distribution entropyand histograms The corresponding results confirm the strength of the proposed design towards statistical and differential cryptanalysisThe computational requirements for encryptiondecryption have been reduced significantly owing to the reduced numberof computations in the process of encryptiondecryption

1 Introduction

Telemedicine is essentially the remote diagnosis and treat-ment of patients by means of telecommunications tech-nology The increasing adoption and usage of internetsmart phones mobile health care devices and wearablehealth technology have significantly impacted the growthof telemedicine over the years Telemedicine involves largevolume of storage and exchange of electronic health recordsamong physicians patients and health care professionalsfor better health services Health records involve extensiveusage of multimedia especially images which are generatedfrom various imaging technologies like conventional X-raysultrasound imaging digital mammography Computed AxialTomography (CT) Positron Emission Tomography (PET)and Magnetic Resonance Imaging (MRI) These medicalimages are highly sensitive and are to be operated in aresource constrained environment characterized by lower

band width limited processing power and limited memoryThe strong privacy requirements of medical images with theoperating constraints demand secure encryption algorithmswith optimal processing requirements

Text based algorithms like Advanced Encryption Stan-dard Elliptic Curve Cryptography and RC4 are not preferredfor encryption of medical images because of the complicatedinternal structure memory requirements and time delayincurred in the process of key generation and encryp-tiondecryption Few researches in the literature focus on thecustomization of the text based algorithms for encryptingmedical images [1ndash4] However reduction in computationaltime is not up to the desired level

Substantial amount of researchwork in the literature havefocused on application of chaotic maps for cryptographydue to the high sensitivity to initial conditions nonlinearityand random and ergodic nature of chaotic maps Fridrich[5] proposed the initial framework for chaos based image

HindawiSecurity and Communication NetworksVolume 2017 Article ID 6729896 12 pageshttpsdoiorg10115520176729896

2 Security and Communication Networks

encryption which consists of two stages namely permu-tationconfusion and substitutiondiffusion A 2D chaoticmap was used to control the parameters in both the stagesFollowing Fridrichmany researchers [6ndash11] have contributedsignificant enhancements for improving security in the fieldof chaos based image encryption

Owing to the wide spread usage of telemedicine manyresearch works have been attempted to test the feasibility ofchaotic maps for medical image encryption Hu and Han[12] presented a pixel-based scrambling scheme based onsimple XOR operation The scrambling key is a true randomnumber (TRN) sequence derived from themultiscroll chaoticattractors Fu et al [13] attempted to improve the efficiency ofchaos based image cipher by introducing substitution in thepermutation process itself Arnold cat map and logistic mapare chosen for permutation and substitution respectivelySince pixel value mixing is contributed by both permutationand substitution stage desired level of security could beachieved in fewer rounds Liu et al [14] used hash valueof the pathological image and random number to generatethe initial conditions of chaotic maps Chebyshev maps areused to confuse the pixels Since each block of the imageis encrypted using the hash value of the previous blockand random number different cipher images are generatedfor different recipients Praveenkumar et al [15] proposed atrilayer cryptic system which is a blend of Latin square imagecipher discrete Gould transform and Rubikrsquos encryption forencryption of DICOM images Confusion diffusion tamperproofing permutation randomness and ergodicity havebeen fused together to enhance security Ravichandran et al[16] employed bioinspired crossover and mutation unit toprovide confusion and diffusion of pixels in a DICOM imageLogistic tent and sine maps are used for the second stageof encryption Combined logistic tent maps and combinedlogistic sine maps are used to generate enlarged and elevatedchaotic sequences which are further enhanced by crossoverand mutation strategies To diffuse the effect of slight changein single pixel intensity of plain image over many pixels incipher image logical operations such as XOR and circularrotation are proposed by Yavuz et al [17]

Though chaotic cryptosystems provide the required con-fusion and diffusion properties they do have the limitationsof low cycle lengths and are computationally less efficientbecause of floating point arithmetic DICOM images arehighly sensitive because even a small amount of visualdegradation can lead to false diagnosis Lima et al [18]proposed amodel formedical image encryption usingCosineNumber Transform (CNT) to avoid round off errors Theirmodel provides zero tolerance effect since it involves onlyinteger arithmetic Dzwonkowski et al [19] adopted Feistelnetwork for encryption of DICOM images wherein specialproperties of quaternions are used to perform rotations in 3Dspace for each of the cipher rounds

The proposed work is an attempt to improve the com-putational efficiency of chaotic crypto systems by generatingkeys based on number theory As the system design involvesmodular exponentiation for key generation it completelyeliminates round off errors in decryption and provides zerotolerance effect To further enhance the level of security a

permutation stage is included wherein the keys generatedare chaotically permuted and controlled by Henon mapPermutation of key arrays based on Henon maps generatesindependent key arrays for encryption of every subimagewhich enhances the randomness of the keys The securityof the proposed algorithm is confirmed through statisticaland differential crypt analysis While the proposed algorithmensures a high degree of security on par with the existingalgorithms reported in the literature the computational timeand resources have been reduced significantly because ofsimple structure in encryptiondecryption This makes theproposed algorithm suitable for real time applications

2 Background

21 Discrete Logarithms

211 Primitive Roots If ldquo119901rdquo is a prime and ldquo119886rdquo is anyelement in the residual set of 119885119901 = 1 2 3 119901 minus 1 andif 119886 mod 119901 1198862 mod 119901 1198863 mod 119901 119886119901minus1 mod 119901 are distinctand consist of integers within the range [1 119901 minus 1] then ldquo119886rdquois called as the primitive root or generator of ldquo119901rdquo [22 23]212 Discrete Logarithm If ldquo119897rdquo is an arbitrary integer in119885119901 =1 2 3 119901 minus 1 and 119892 is a primitive root of ldquo119901rdquo then thereexists exactly one number 120583 such that

119897 equiv 119892120583 (mod119901) (1)

The number ldquo120583rdquo is then called the discrete logarithm [24]of ldquo119897rdquo with respect to the base ldquo119892 modulo 119901rdquo and is denotedas

120583 equiv ind119892 119897 (mod119901) (2)

Discrete logarithm principle has been extensively used inthe design of asymmetric algorithms like ElGamal Cryptosystems and Diffie Hellman Key exchange Elliptic curve ver-sion of discrete logarithm problem forms the foundation ofElliptic Curve Cryptography Few researchers have extendeddiscrete logarithms for symmetric text and image encryption[25 26] The strength of discrete logarithm is because of thefact that the forward process of calculation of exponentialsmodulo prime is easier even for very larger primes usingfast modular exponentiation However the reverse process ofcalculation of discrete logarithms is considered infeasible forlarger primes [23]

22 Henon Maps The Henon map is a two-dimensionaldiscrete dynamical system introduced by Michael Henon[27] Henon map takes a point (119909119899 119910119899) in the plane and mapsit to a new point (119909119899+1 119910119899+1) as defined by the equations

119909119899+1 = 119910119899+1 + 1 minus 1205721199092119899119910119899+1 = 120573119909119899 (3)

The desired statistical properties can be obtained from thegenerated values if the input values are as follows

ldquo120572rdquo can be in the range of 116 to 141ldquo120573rdquo can be in the range of 02 to 03

Security and Communication Networks 3

ldquo1199090rdquo can be in the range of minus1 to 1ldquo1199100rdquo can be in the range of minus035 to 035Skip value can be in the range of 80 to 1000

Henon map is found to exhibit good chaotic behavior forvalues 120572 = 14 and 120573 = 03 A minute variation in the initialparameters even in ten-millionth place value of the Henonmaps could yield widely divergent results This extreme sen-sitiveness to initial conditions of the Henon map is exploitedin various image encryption algorithmsHenonmaphas beentried for various applications in cryptography such as pseudonumber generation [28] encryption of satellite imagery [29]and design of substitution boxes [30]

3 Proposed Methodology

The proposed methodology consists of three stages namely

(A) generation of two-dimensional key array based onmodular exponentiation

(B) permutation of key array based on Henon maps

(C) encryptiondecryption of DICOM images based onbitwise XOR of subimages with permuted key arrays

(A) Generation of Two-Dimensional Key Array Based onModular Exponentiation

(A1) Select a prime number ldquo119901rdquo and generate all possibleprimitive roots of the prime A primitive root of aprime ldquo119901rdquo is an integer ldquo119892rdquo such that ldquo119892 mod 119901rdquo hasmultiplicative order ldquo119901 minus 1rdquo

(A2) If 1198921 1198922 1198923 119892119898 are the primitive roots of theprime ldquo119901rdquo then a two-dimensional array ldquo119896rdquo of orderldquo119877 times 119862rdquo is generated as follows

where

ldquo119877rdquo refers to the number of rows = number ofprimitive roots for the prime ldquo119901rdquoldquo119862rdquo refers to the number of columns = 119901 minus 1

119896 =[[[[[[[[[[[

11989211 mod 119901 11989212 mod 119901 11989213 mod 119901 11989214 mod 119901 sdot sdot sdot 1198921119901minus1 mod 11990111989221 mod 119901 11989222 mod 119901 11989223 mod 119901 11989224 mod 119901 sdot sdot sdot 1198922119901minus1 mod 11990111989231 mod 119901 11989232 mod 119901 11989233 mod 119901 11989234 mod 119901 sdot sdot sdot 1198923119901minus1 mod 119901

sdot sdot sdot 1198921198981 mod 119901 1198921198982 mod 119901 1198921198983 mod 119901 1198921198984 mod 119901 sdot sdot sdot 119892119898119901minus1 mod 119901

]]]]]]]]]]]

(4)

(B) Permutation of Key Matrix Based on Henon Maps

(B1) Exchange the parameters 1198751 1198752 1198753 1198754 and 1198755 usingthe public keys of the receiver for generation ofpermutation keys for rearranging the elements in thekey pool

(i) 1198751 the parameters of the Henon map 120572 120573 andseed values 1199090 1199100

(ii) 1198752 the number for decimal places of the man-tissa that are to be supported by the calculatingmachines

(iii) 1198753 the number of iterations after which the firstvalue is to be picked for generating keys

(iv) 1198754 the skip value to be maintained for pickingsuccessive values thereafter

(v) 1198755 increment value of seed for generating dif-ferent permutation keys

(B2) Iterate the two-dimensional equations of the Henonmap with initial parameter settings as defined in 1198751for a predefined number of times The number ofiterations (119873119888) is given by 1198753 + (119897 minus 1)1198754 where 119897 =max(119877 119862)

(B3) Process the result in two one-dimensional arrays ldquoXrdquoand ldquoYrdquo of length ldquo119897rdquo

(B4) Encode the values generated by the Henon map tointeger representation for locating row and columnindices

1198831015840119899 = (119883119899 minus 119883min) ((rowmax minus rowmin)(119883max minus 119883min) ) + rowmin

1198841015840119899 = (119884119899 minus 119884min) ((colmax minus colmin)(119884max minus 119884min) ) + colmin(5)

where1198831015840 and1198841015840 correspond to the encoded version of119883 and119884119883min119883max119884min and119884max are theminimumand maximum values of the two-dimensional Henonmap equations generated in various iterations

rowmin rowmax colmin and colmax are the minimumand maximum values of row and column indicesrespectively in the key matrix

(B5) Permute the two-dimensional key array using theencoded arrays (1198831015840 1198841015840) as the permutation key

(B6) Repeat steps (B2) to (B5)with updated seed value11990910158400 =119909119900 + 1198755 for generating different permutation keys asrequiredThe number of permutation keys is decidedby the count of subimages

4 Security and Communication Networks

Table 1 Description of image samples

Identifier File name Size RGBmonochrome Pixel depthD 1 CT-MONO2-abdo 512 times 512 Monochrome 8D 2 OT-MONO2-8-colon 512 times 512 Monochrome 8D 3 OT-MONO2-8-hip 512 times 512 Monochrome 8D 4 OT-MONO2-8-a7 512 times 512 Monochrome 8D 5 US-RGB-8-epicard 640 times 480 RGB 8D 6 US-RGB-8-esopscho 256 times 120 RGB 8D 7 MR-MONO2-12-angioan1 256 times 256 Monochrome 12D 8 MR-MONO2-16-head 256 times 256 Monochrome 16D 9 MR-MONO2-16-knee 256 times 256 Monochrome 16

Original image

Subimage 1 Subimage 2

Subimage 3 Subimage 4

Figure 1 Splitting of plain images to subimages Case 1

(C) EncryptionDecryption of DICOM Images Based on Bit-wise XOR of Subimages with Permuted Key Arrays

(C1) Read the input DICOM image of size 11987710158401015840 times 11986210158401015840 Thenumber of rows (119877) in the two-dimensional key arrayis equal to the number of primitive roots of the prime(119901) The number of columns (119862) is given by (119901 minus 1)

(C2) If11987710158401015840 is greater than119877 and11986210158401015840 is greater than119862 dividethe image into nonoverlapping subimages as follows

Case 1 If11987710158401015840 and11986210158401015840 are exact multiples of119877 and119862 (ie11987710158401015840 =119886119877 and11986210158401015840 = 119887119862where 119886 and 119887 are integers) the image is splitinto subimages of order 119877 times 119862 The number of subimages(119873SI) is given by

119873SI = 11987710158401015840 times 11986210158401015840119877 times 119862 (6)

The process is illustrated by a simple example as depicted inFigure 1 Supposing the size of the two-dimensional key arrayis 2 times 2 and the size of the image is 4times4 the image is split intofour subimages of size 2 times 2Case 2 If 11987710158401015840 and 11986210158401015840 are not exact multiples of 119877 and 119862 theimage is split into possible subimages of order 119877 times 119862 Thepixels in the left out rows and columns form independenttwo-dimensional arrays whose size is less than 119877 times 119862Supposing the size of the two-dimensional key array is 2 times2 and size of the image is 5 times 5 the image is split up into foursubimages of size 2 times 2 two arrays of order 2 times 1 two arrays oforder 1times 2 and an arraywith size 1times 1The process of splittingis depicted in Figure 2

The pixels present in (119898 119899) location of the subimage arrayare XORed with the elements present at the location (119898 119899) ofthe key array respectively

(C3) Encrypt every subimage by bitwise XOR operation ofthe pixel with the corresponding element located inthe same index in permuted key array Integrate thesubblocks to construct the ciphered image

(C4) For decryption divide the cipher image again intosubimages as described in (C2) Decrypt every indi-vidual pixel of the cipher subimage by performingbitwise XORwith keys generated independently at thereceiver Recover the plain subimages independentlyand integrate to construct the original image Theblock diagram of complete encryption of the imageis represented in Figure 3

4 Experimental Results

The proposed medical image encryption algorithm is imple-mented in MATLAB R2012a in Windows platform The sys-tem configuration includes Intel core i3 Processor operatingat 253GHz and 3GB RAM DICOM samples downloadedfromhttpwwwbarrenomfrmedicalsamples are used forvalidation and performance analysis Description of themedical image samples are provided in Table 1

Figure 4 represents the sample DICOM images andFigure 5 represents the corresponding encrypted DICOMimages

41 Statistical Analysis

411 Histogram Analysis The histogram of an image is a plotshowing the frequency of intensities of pixels The statisticalrelationship between the plain and cipher image is exploitedto launch statistical attacks on an image crypto system Sincethe histograms of plain and encrypted DICOM images inFigures 6 7(a) and 7(b) are completely different from eachother it can be concluded that the proposed image cryptosystem provides complete resistance towards statistical cryptanalysis

412 Correlation Distribution A good image crypto systemshould completely destroy the relationship between adjacent

Security and Communication Networks 5

Original image

Subimage 1 Subimage 2 Subimage 3

Subimage 4 Subimage 5 Subimage 6

Subimage 7 Subimage 8 Subimage 9

Figure 2 Splitting of plain images to subimages Case 2

Initial key pool

Permuted subkey 1

Permuted subkey 2

Subimage 1 Subimage 2Cipher 1

Cipher 2

Ciphered DICOMimage

DICOM image

middot middot middot

Cipher N

Subimage N

Permuted subkey N

ldquoprdquo ldquoP1 P2 P3 P4 P5rdquo

Figure 3 Block diagram of proposed encryption scheme

pixels across horizontal vertical and diagonal directions thusproviding no clue for crypt analysis The horizontal verticaland diagonal correlation of the encrypted image samples arepresented in Table 2 The horizontal vertical and diagonalcorrelation of a DICOM image are closely equal to one asthe adjacent pixels are highly related to each other Thecorrelation values for the encrypted image are close to zerowhich confirms that the relationship between adjacent pixelsof the encrypted image has been completely destroyed The

correlation distribution of original and encrypted DICOMimage sample is illustrated in Figure 8 It could be inferredthat the statistical properties of the plain image have beenrandomly diffused in the cipher image thereby proving thestrength of the algorithm against statistical crypt analysis

413 Information Entropy Information entropy is the sta-tistical measure of randomness associated with an imageThe probability of making predictions from the cipher image

6 Security and Communication Networks

Table 2 Correlation coefficient of original and encrypted image samples

Image sample Horizontal Vertical DiagonalOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

D 1 09131 00075 08713 00142 minus00057 00061D 2 09872 minus00032 09859 00016 09768 minus00029D 3 09868 00014 09892 minus00009 09800 00065D 4 09777 00081 09835 minus00039 09707 00030D 5 09231 00027 09436 00007 08995 minus00040D 6 09524 00019 08463 minus00014 08295 minus00027

D_1 D_2 D_3 D_4 D_5 D_6

D_7 D_8 D_9

Figure 4 DICOM image samples

ED_1 ED_2 ED_3 ED_4 ED_5 ED_6

ED_7 ED_8 ED_9

Figure 5 Encrypted DICOM image samples

decreases with the increase in randomness The entropy ofplain and cipher medical image samples119867(119898) are calculatedusing

119867(119898) = minus 119899sum119894=1

119875 (119898119894) log2119875 (119898119894) (7)

where 119875(119898119894) refers to the probability of occurrence ofparticular intensity The results are tabulated in Table 3

The entropy of encrypted images is close to the theoreticalvalue of 8 thereby ensuring that no information is madeavailable for launching cryptographic attacks

Security and Communication Networks 7

DICOM image

0

2000

4000

6000

8000

10000Histogram of plain DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Cipher DICOM image

0

500

1000

1500

2000

2500Histogram of cipher DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Figure 6 Histograms of plain (D 3) and encrypted DICOM sample (ED 3)

Table 3 Entropy of plain and cipher DICOM samples

DICOMsamples Entropy Encrypted

images Entropy

D 1 37368 ED 1 79788D 2 55491 ED 2 79944D 3 64002 ED 3 79957D 4 49314 ED 4 79924D 5 29540 ED 5 79869D 6 25898 ED 6 79682D 7 62935 ED 6 79902D 8 57043 ED 6 79887D 9 70741 ED 6 79939

42 Differential Analysis The immunity of an image cryp-tosystem towards differential attack is measured by Numberof Pixel Change Rate (NPCR) and Unified Average ChangingIntensity (UACI) which are calculated as follows

NPCR = sum119894119895119863(119894 119895)119882 times 119867 times 100UACI = 1119882 times119867sum

119894119895

10038161003816100381610038161198881 (119894 119895) minus 1198882 (119894 119895)1003816100381610038161003816255 times 100(8)

where 119882 and 119867 are the width and height of the medicalimage and 1198881 and 1198882 are two encrypted images with slightlydifferent keys 119863(119894 119895) is a bipolar array with the same sizeas that of 1198881 and 1198882 If 1198881(119894 119895) and 1198882(119894 119895) are identical

then 119863(119894 119895) is set to 0 else set to 1 Sample DICOM imageswere encrypted with keysets which differ by a very smallmagnitude in the initial conditions of Henon map NPCRand UACI were measured for the corresponding cipherimages and are presented in Table 4 The NPCR measuresthe percentage of different pixel numbers between the twoencrypted images The UACI measures the average intensityof differences between the two encrypted images On anaverage the NPCR and UACI values are 9960001 and334738 respectively which are close to the theoreticalvalues specified byWu et al [31] Higher magnitude of NPCRandUACI ensures that the proposed system offers sufficientlylarge resistance towards differential attack

43 Key Space Analysis Decrypting the cipher image with allpossible keys to recover the original image is known as thebrute force attack The key space of the cryptosystem mustbe sufficiently large to withstand brute force attack In theproposed cryptosystem the size of the key pool generatedincreases with the increase in magnitude of the prime ldquo119901rdquoThe key pool is once again permuted for every encryption ofevery subimage by Henon map which is extremely sensitiveto initial conditions The permutation keys generated aretotally different even for ten millionth differences in decimalplaces of the initial conditions of the Henon map The choicefor the key values (119901 1198751 1198753 1198754 1198755) are as follows

(i) Prime (119901)by experimentation it has been observed that for an imagewith 8-bit pixel depth the algorithm produces satisfactory

8 Security and Communication Networks

Original DICOM image

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of red plane

Pixel intensity

Pixe

l cou

nt0 50 100 150 200 250

0

2000

4000

6000

8000

10000

12000Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(a)

Cipher DICOM image

0 50 100 150 200 2500

50

100

150

200Histogram of red plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(b)

Figure 7 (a) Histograms of red green and blue planes of plain DICOM image sample D 6 (b) Histograms of red green and blue planes ofencrypted DICOM image sample ED 6

results for primes greater than 223 Hence the choice of primecan range from 223 to infinity

(ii) Parameters of Henon map (1198751)(a) ldquo120572rdquo can be in the range of 116 to 141(b) ldquo120573rdquo can be in the range of 02 to 03

(c) ldquo1199090rdquo can be in the range of minus1 to 1(d) ldquo1199100rdquo can be in the range of minus035 to 035

(iii) The number of iterations after which the first value isto be picked for generating keys (1198753)ldquo1198753rdquo can be any integer value greater than 300

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 2: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

2 Security and Communication Networks

encryption which consists of two stages namely permu-tationconfusion and substitutiondiffusion A 2D chaoticmap was used to control the parameters in both the stagesFollowing Fridrichmany researchers [6ndash11] have contributedsignificant enhancements for improving security in the fieldof chaos based image encryption

Owing to the wide spread usage of telemedicine manyresearch works have been attempted to test the feasibility ofchaotic maps for medical image encryption Hu and Han[12] presented a pixel-based scrambling scheme based onsimple XOR operation The scrambling key is a true randomnumber (TRN) sequence derived from themultiscroll chaoticattractors Fu et al [13] attempted to improve the efficiency ofchaos based image cipher by introducing substitution in thepermutation process itself Arnold cat map and logistic mapare chosen for permutation and substitution respectivelySince pixel value mixing is contributed by both permutationand substitution stage desired level of security could beachieved in fewer rounds Liu et al [14] used hash valueof the pathological image and random number to generatethe initial conditions of chaotic maps Chebyshev maps areused to confuse the pixels Since each block of the imageis encrypted using the hash value of the previous blockand random number different cipher images are generatedfor different recipients Praveenkumar et al [15] proposed atrilayer cryptic system which is a blend of Latin square imagecipher discrete Gould transform and Rubikrsquos encryption forencryption of DICOM images Confusion diffusion tamperproofing permutation randomness and ergodicity havebeen fused together to enhance security Ravichandran et al[16] employed bioinspired crossover and mutation unit toprovide confusion and diffusion of pixels in a DICOM imageLogistic tent and sine maps are used for the second stageof encryption Combined logistic tent maps and combinedlogistic sine maps are used to generate enlarged and elevatedchaotic sequences which are further enhanced by crossoverand mutation strategies To diffuse the effect of slight changein single pixel intensity of plain image over many pixels incipher image logical operations such as XOR and circularrotation are proposed by Yavuz et al [17]

Though chaotic cryptosystems provide the required con-fusion and diffusion properties they do have the limitationsof low cycle lengths and are computationally less efficientbecause of floating point arithmetic DICOM images arehighly sensitive because even a small amount of visualdegradation can lead to false diagnosis Lima et al [18]proposed amodel formedical image encryption usingCosineNumber Transform (CNT) to avoid round off errors Theirmodel provides zero tolerance effect since it involves onlyinteger arithmetic Dzwonkowski et al [19] adopted Feistelnetwork for encryption of DICOM images wherein specialproperties of quaternions are used to perform rotations in 3Dspace for each of the cipher rounds

The proposed work is an attempt to improve the com-putational efficiency of chaotic crypto systems by generatingkeys based on number theory As the system design involvesmodular exponentiation for key generation it completelyeliminates round off errors in decryption and provides zerotolerance effect To further enhance the level of security a

permutation stage is included wherein the keys generatedare chaotically permuted and controlled by Henon mapPermutation of key arrays based on Henon maps generatesindependent key arrays for encryption of every subimagewhich enhances the randomness of the keys The securityof the proposed algorithm is confirmed through statisticaland differential crypt analysis While the proposed algorithmensures a high degree of security on par with the existingalgorithms reported in the literature the computational timeand resources have been reduced significantly because ofsimple structure in encryptiondecryption This makes theproposed algorithm suitable for real time applications

2 Background

21 Discrete Logarithms

211 Primitive Roots If ldquo119901rdquo is a prime and ldquo119886rdquo is anyelement in the residual set of 119885119901 = 1 2 3 119901 minus 1 andif 119886 mod 119901 1198862 mod 119901 1198863 mod 119901 119886119901minus1 mod 119901 are distinctand consist of integers within the range [1 119901 minus 1] then ldquo119886rdquois called as the primitive root or generator of ldquo119901rdquo [22 23]212 Discrete Logarithm If ldquo119897rdquo is an arbitrary integer in119885119901 =1 2 3 119901 minus 1 and 119892 is a primitive root of ldquo119901rdquo then thereexists exactly one number 120583 such that

119897 equiv 119892120583 (mod119901) (1)

The number ldquo120583rdquo is then called the discrete logarithm [24]of ldquo119897rdquo with respect to the base ldquo119892 modulo 119901rdquo and is denotedas

120583 equiv ind119892 119897 (mod119901) (2)

Discrete logarithm principle has been extensively used inthe design of asymmetric algorithms like ElGamal Cryptosystems and Diffie Hellman Key exchange Elliptic curve ver-sion of discrete logarithm problem forms the foundation ofElliptic Curve Cryptography Few researchers have extendeddiscrete logarithms for symmetric text and image encryption[25 26] The strength of discrete logarithm is because of thefact that the forward process of calculation of exponentialsmodulo prime is easier even for very larger primes usingfast modular exponentiation However the reverse process ofcalculation of discrete logarithms is considered infeasible forlarger primes [23]

22 Henon Maps The Henon map is a two-dimensionaldiscrete dynamical system introduced by Michael Henon[27] Henon map takes a point (119909119899 119910119899) in the plane and mapsit to a new point (119909119899+1 119910119899+1) as defined by the equations

119909119899+1 = 119910119899+1 + 1 minus 1205721199092119899119910119899+1 = 120573119909119899 (3)

The desired statistical properties can be obtained from thegenerated values if the input values are as follows

ldquo120572rdquo can be in the range of 116 to 141ldquo120573rdquo can be in the range of 02 to 03

Security and Communication Networks 3

ldquo1199090rdquo can be in the range of minus1 to 1ldquo1199100rdquo can be in the range of minus035 to 035Skip value can be in the range of 80 to 1000

Henon map is found to exhibit good chaotic behavior forvalues 120572 = 14 and 120573 = 03 A minute variation in the initialparameters even in ten-millionth place value of the Henonmaps could yield widely divergent results This extreme sen-sitiveness to initial conditions of the Henon map is exploitedin various image encryption algorithmsHenonmaphas beentried for various applications in cryptography such as pseudonumber generation [28] encryption of satellite imagery [29]and design of substitution boxes [30]

3 Proposed Methodology

The proposed methodology consists of three stages namely

(A) generation of two-dimensional key array based onmodular exponentiation

(B) permutation of key array based on Henon maps

(C) encryptiondecryption of DICOM images based onbitwise XOR of subimages with permuted key arrays

(A) Generation of Two-Dimensional Key Array Based onModular Exponentiation

(A1) Select a prime number ldquo119901rdquo and generate all possibleprimitive roots of the prime A primitive root of aprime ldquo119901rdquo is an integer ldquo119892rdquo such that ldquo119892 mod 119901rdquo hasmultiplicative order ldquo119901 minus 1rdquo

(A2) If 1198921 1198922 1198923 119892119898 are the primitive roots of theprime ldquo119901rdquo then a two-dimensional array ldquo119896rdquo of orderldquo119877 times 119862rdquo is generated as follows

where

ldquo119877rdquo refers to the number of rows = number ofprimitive roots for the prime ldquo119901rdquoldquo119862rdquo refers to the number of columns = 119901 minus 1

119896 =[[[[[[[[[[[

11989211 mod 119901 11989212 mod 119901 11989213 mod 119901 11989214 mod 119901 sdot sdot sdot 1198921119901minus1 mod 11990111989221 mod 119901 11989222 mod 119901 11989223 mod 119901 11989224 mod 119901 sdot sdot sdot 1198922119901minus1 mod 11990111989231 mod 119901 11989232 mod 119901 11989233 mod 119901 11989234 mod 119901 sdot sdot sdot 1198923119901minus1 mod 119901

sdot sdot sdot 1198921198981 mod 119901 1198921198982 mod 119901 1198921198983 mod 119901 1198921198984 mod 119901 sdot sdot sdot 119892119898119901minus1 mod 119901

]]]]]]]]]]]

(4)

(B) Permutation of Key Matrix Based on Henon Maps

(B1) Exchange the parameters 1198751 1198752 1198753 1198754 and 1198755 usingthe public keys of the receiver for generation ofpermutation keys for rearranging the elements in thekey pool

(i) 1198751 the parameters of the Henon map 120572 120573 andseed values 1199090 1199100

(ii) 1198752 the number for decimal places of the man-tissa that are to be supported by the calculatingmachines

(iii) 1198753 the number of iterations after which the firstvalue is to be picked for generating keys

(iv) 1198754 the skip value to be maintained for pickingsuccessive values thereafter

(v) 1198755 increment value of seed for generating dif-ferent permutation keys

(B2) Iterate the two-dimensional equations of the Henonmap with initial parameter settings as defined in 1198751for a predefined number of times The number ofiterations (119873119888) is given by 1198753 + (119897 minus 1)1198754 where 119897 =max(119877 119862)

(B3) Process the result in two one-dimensional arrays ldquoXrdquoand ldquoYrdquo of length ldquo119897rdquo

(B4) Encode the values generated by the Henon map tointeger representation for locating row and columnindices

1198831015840119899 = (119883119899 minus 119883min) ((rowmax minus rowmin)(119883max minus 119883min) ) + rowmin

1198841015840119899 = (119884119899 minus 119884min) ((colmax minus colmin)(119884max minus 119884min) ) + colmin(5)

where1198831015840 and1198841015840 correspond to the encoded version of119883 and119884119883min119883max119884min and119884max are theminimumand maximum values of the two-dimensional Henonmap equations generated in various iterations

rowmin rowmax colmin and colmax are the minimumand maximum values of row and column indicesrespectively in the key matrix

(B5) Permute the two-dimensional key array using theencoded arrays (1198831015840 1198841015840) as the permutation key

(B6) Repeat steps (B2) to (B5)with updated seed value11990910158400 =119909119900 + 1198755 for generating different permutation keys asrequiredThe number of permutation keys is decidedby the count of subimages

4 Security and Communication Networks

Table 1 Description of image samples

Identifier File name Size RGBmonochrome Pixel depthD 1 CT-MONO2-abdo 512 times 512 Monochrome 8D 2 OT-MONO2-8-colon 512 times 512 Monochrome 8D 3 OT-MONO2-8-hip 512 times 512 Monochrome 8D 4 OT-MONO2-8-a7 512 times 512 Monochrome 8D 5 US-RGB-8-epicard 640 times 480 RGB 8D 6 US-RGB-8-esopscho 256 times 120 RGB 8D 7 MR-MONO2-12-angioan1 256 times 256 Monochrome 12D 8 MR-MONO2-16-head 256 times 256 Monochrome 16D 9 MR-MONO2-16-knee 256 times 256 Monochrome 16

Original image

Subimage 1 Subimage 2

Subimage 3 Subimage 4

Figure 1 Splitting of plain images to subimages Case 1

(C) EncryptionDecryption of DICOM Images Based on Bit-wise XOR of Subimages with Permuted Key Arrays

(C1) Read the input DICOM image of size 11987710158401015840 times 11986210158401015840 Thenumber of rows (119877) in the two-dimensional key arrayis equal to the number of primitive roots of the prime(119901) The number of columns (119862) is given by (119901 minus 1)

(C2) If11987710158401015840 is greater than119877 and11986210158401015840 is greater than119862 dividethe image into nonoverlapping subimages as follows

Case 1 If11987710158401015840 and11986210158401015840 are exact multiples of119877 and119862 (ie11987710158401015840 =119886119877 and11986210158401015840 = 119887119862where 119886 and 119887 are integers) the image is splitinto subimages of order 119877 times 119862 The number of subimages(119873SI) is given by

119873SI = 11987710158401015840 times 11986210158401015840119877 times 119862 (6)

The process is illustrated by a simple example as depicted inFigure 1 Supposing the size of the two-dimensional key arrayis 2 times 2 and the size of the image is 4times4 the image is split intofour subimages of size 2 times 2Case 2 If 11987710158401015840 and 11986210158401015840 are not exact multiples of 119877 and 119862 theimage is split into possible subimages of order 119877 times 119862 Thepixels in the left out rows and columns form independenttwo-dimensional arrays whose size is less than 119877 times 119862Supposing the size of the two-dimensional key array is 2 times2 and size of the image is 5 times 5 the image is split up into foursubimages of size 2 times 2 two arrays of order 2 times 1 two arrays oforder 1times 2 and an arraywith size 1times 1The process of splittingis depicted in Figure 2

The pixels present in (119898 119899) location of the subimage arrayare XORed with the elements present at the location (119898 119899) ofthe key array respectively

(C3) Encrypt every subimage by bitwise XOR operation ofthe pixel with the corresponding element located inthe same index in permuted key array Integrate thesubblocks to construct the ciphered image

(C4) For decryption divide the cipher image again intosubimages as described in (C2) Decrypt every indi-vidual pixel of the cipher subimage by performingbitwise XORwith keys generated independently at thereceiver Recover the plain subimages independentlyand integrate to construct the original image Theblock diagram of complete encryption of the imageis represented in Figure 3

4 Experimental Results

The proposed medical image encryption algorithm is imple-mented in MATLAB R2012a in Windows platform The sys-tem configuration includes Intel core i3 Processor operatingat 253GHz and 3GB RAM DICOM samples downloadedfromhttpwwwbarrenomfrmedicalsamples are used forvalidation and performance analysis Description of themedical image samples are provided in Table 1

Figure 4 represents the sample DICOM images andFigure 5 represents the corresponding encrypted DICOMimages

41 Statistical Analysis

411 Histogram Analysis The histogram of an image is a plotshowing the frequency of intensities of pixels The statisticalrelationship between the plain and cipher image is exploitedto launch statistical attacks on an image crypto system Sincethe histograms of plain and encrypted DICOM images inFigures 6 7(a) and 7(b) are completely different from eachother it can be concluded that the proposed image cryptosystem provides complete resistance towards statistical cryptanalysis

412 Correlation Distribution A good image crypto systemshould completely destroy the relationship between adjacent

Security and Communication Networks 5

Original image

Subimage 1 Subimage 2 Subimage 3

Subimage 4 Subimage 5 Subimage 6

Subimage 7 Subimage 8 Subimage 9

Figure 2 Splitting of plain images to subimages Case 2

Initial key pool

Permuted subkey 1

Permuted subkey 2

Subimage 1 Subimage 2Cipher 1

Cipher 2

Ciphered DICOMimage

DICOM image

middot middot middot

Cipher N

Subimage N

Permuted subkey N

ldquoprdquo ldquoP1 P2 P3 P4 P5rdquo

Figure 3 Block diagram of proposed encryption scheme

pixels across horizontal vertical and diagonal directions thusproviding no clue for crypt analysis The horizontal verticaland diagonal correlation of the encrypted image samples arepresented in Table 2 The horizontal vertical and diagonalcorrelation of a DICOM image are closely equal to one asthe adjacent pixels are highly related to each other Thecorrelation values for the encrypted image are close to zerowhich confirms that the relationship between adjacent pixelsof the encrypted image has been completely destroyed The

correlation distribution of original and encrypted DICOMimage sample is illustrated in Figure 8 It could be inferredthat the statistical properties of the plain image have beenrandomly diffused in the cipher image thereby proving thestrength of the algorithm against statistical crypt analysis

413 Information Entropy Information entropy is the sta-tistical measure of randomness associated with an imageThe probability of making predictions from the cipher image

6 Security and Communication Networks

Table 2 Correlation coefficient of original and encrypted image samples

Image sample Horizontal Vertical DiagonalOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

D 1 09131 00075 08713 00142 minus00057 00061D 2 09872 minus00032 09859 00016 09768 minus00029D 3 09868 00014 09892 minus00009 09800 00065D 4 09777 00081 09835 minus00039 09707 00030D 5 09231 00027 09436 00007 08995 minus00040D 6 09524 00019 08463 minus00014 08295 minus00027

D_1 D_2 D_3 D_4 D_5 D_6

D_7 D_8 D_9

Figure 4 DICOM image samples

ED_1 ED_2 ED_3 ED_4 ED_5 ED_6

ED_7 ED_8 ED_9

Figure 5 Encrypted DICOM image samples

decreases with the increase in randomness The entropy ofplain and cipher medical image samples119867(119898) are calculatedusing

119867(119898) = minus 119899sum119894=1

119875 (119898119894) log2119875 (119898119894) (7)

where 119875(119898119894) refers to the probability of occurrence ofparticular intensity The results are tabulated in Table 3

The entropy of encrypted images is close to the theoreticalvalue of 8 thereby ensuring that no information is madeavailable for launching cryptographic attacks

Security and Communication Networks 7

DICOM image

0

2000

4000

6000

8000

10000Histogram of plain DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Cipher DICOM image

0

500

1000

1500

2000

2500Histogram of cipher DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Figure 6 Histograms of plain (D 3) and encrypted DICOM sample (ED 3)

Table 3 Entropy of plain and cipher DICOM samples

DICOMsamples Entropy Encrypted

images Entropy

D 1 37368 ED 1 79788D 2 55491 ED 2 79944D 3 64002 ED 3 79957D 4 49314 ED 4 79924D 5 29540 ED 5 79869D 6 25898 ED 6 79682D 7 62935 ED 6 79902D 8 57043 ED 6 79887D 9 70741 ED 6 79939

42 Differential Analysis The immunity of an image cryp-tosystem towards differential attack is measured by Numberof Pixel Change Rate (NPCR) and Unified Average ChangingIntensity (UACI) which are calculated as follows

NPCR = sum119894119895119863(119894 119895)119882 times 119867 times 100UACI = 1119882 times119867sum

119894119895

10038161003816100381610038161198881 (119894 119895) minus 1198882 (119894 119895)1003816100381610038161003816255 times 100(8)

where 119882 and 119867 are the width and height of the medicalimage and 1198881 and 1198882 are two encrypted images with slightlydifferent keys 119863(119894 119895) is a bipolar array with the same sizeas that of 1198881 and 1198882 If 1198881(119894 119895) and 1198882(119894 119895) are identical

then 119863(119894 119895) is set to 0 else set to 1 Sample DICOM imageswere encrypted with keysets which differ by a very smallmagnitude in the initial conditions of Henon map NPCRand UACI were measured for the corresponding cipherimages and are presented in Table 4 The NPCR measuresthe percentage of different pixel numbers between the twoencrypted images The UACI measures the average intensityof differences between the two encrypted images On anaverage the NPCR and UACI values are 9960001 and334738 respectively which are close to the theoreticalvalues specified byWu et al [31] Higher magnitude of NPCRandUACI ensures that the proposed system offers sufficientlylarge resistance towards differential attack

43 Key Space Analysis Decrypting the cipher image with allpossible keys to recover the original image is known as thebrute force attack The key space of the cryptosystem mustbe sufficiently large to withstand brute force attack In theproposed cryptosystem the size of the key pool generatedincreases with the increase in magnitude of the prime ldquo119901rdquoThe key pool is once again permuted for every encryption ofevery subimage by Henon map which is extremely sensitiveto initial conditions The permutation keys generated aretotally different even for ten millionth differences in decimalplaces of the initial conditions of the Henon map The choicefor the key values (119901 1198751 1198753 1198754 1198755) are as follows

(i) Prime (119901)by experimentation it has been observed that for an imagewith 8-bit pixel depth the algorithm produces satisfactory

8 Security and Communication Networks

Original DICOM image

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of red plane

Pixel intensity

Pixe

l cou

nt0 50 100 150 200 250

0

2000

4000

6000

8000

10000

12000Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(a)

Cipher DICOM image

0 50 100 150 200 2500

50

100

150

200Histogram of red plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(b)

Figure 7 (a) Histograms of red green and blue planes of plain DICOM image sample D 6 (b) Histograms of red green and blue planes ofencrypted DICOM image sample ED 6

results for primes greater than 223 Hence the choice of primecan range from 223 to infinity

(ii) Parameters of Henon map (1198751)(a) ldquo120572rdquo can be in the range of 116 to 141(b) ldquo120573rdquo can be in the range of 02 to 03

(c) ldquo1199090rdquo can be in the range of minus1 to 1(d) ldquo1199100rdquo can be in the range of minus035 to 035

(iii) The number of iterations after which the first value isto be picked for generating keys (1198753)ldquo1198753rdquo can be any integer value greater than 300

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 3: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

Security and Communication Networks 3

ldquo1199090rdquo can be in the range of minus1 to 1ldquo1199100rdquo can be in the range of minus035 to 035Skip value can be in the range of 80 to 1000

Henon map is found to exhibit good chaotic behavior forvalues 120572 = 14 and 120573 = 03 A minute variation in the initialparameters even in ten-millionth place value of the Henonmaps could yield widely divergent results This extreme sen-sitiveness to initial conditions of the Henon map is exploitedin various image encryption algorithmsHenonmaphas beentried for various applications in cryptography such as pseudonumber generation [28] encryption of satellite imagery [29]and design of substitution boxes [30]

3 Proposed Methodology

The proposed methodology consists of three stages namely

(A) generation of two-dimensional key array based onmodular exponentiation

(B) permutation of key array based on Henon maps

(C) encryptiondecryption of DICOM images based onbitwise XOR of subimages with permuted key arrays

(A) Generation of Two-Dimensional Key Array Based onModular Exponentiation

(A1) Select a prime number ldquo119901rdquo and generate all possibleprimitive roots of the prime A primitive root of aprime ldquo119901rdquo is an integer ldquo119892rdquo such that ldquo119892 mod 119901rdquo hasmultiplicative order ldquo119901 minus 1rdquo

(A2) If 1198921 1198922 1198923 119892119898 are the primitive roots of theprime ldquo119901rdquo then a two-dimensional array ldquo119896rdquo of orderldquo119877 times 119862rdquo is generated as follows

where

ldquo119877rdquo refers to the number of rows = number ofprimitive roots for the prime ldquo119901rdquoldquo119862rdquo refers to the number of columns = 119901 minus 1

119896 =[[[[[[[[[[[

11989211 mod 119901 11989212 mod 119901 11989213 mod 119901 11989214 mod 119901 sdot sdot sdot 1198921119901minus1 mod 11990111989221 mod 119901 11989222 mod 119901 11989223 mod 119901 11989224 mod 119901 sdot sdot sdot 1198922119901minus1 mod 11990111989231 mod 119901 11989232 mod 119901 11989233 mod 119901 11989234 mod 119901 sdot sdot sdot 1198923119901minus1 mod 119901

sdot sdot sdot 1198921198981 mod 119901 1198921198982 mod 119901 1198921198983 mod 119901 1198921198984 mod 119901 sdot sdot sdot 119892119898119901minus1 mod 119901

]]]]]]]]]]]

(4)

(B) Permutation of Key Matrix Based on Henon Maps

(B1) Exchange the parameters 1198751 1198752 1198753 1198754 and 1198755 usingthe public keys of the receiver for generation ofpermutation keys for rearranging the elements in thekey pool

(i) 1198751 the parameters of the Henon map 120572 120573 andseed values 1199090 1199100

(ii) 1198752 the number for decimal places of the man-tissa that are to be supported by the calculatingmachines

(iii) 1198753 the number of iterations after which the firstvalue is to be picked for generating keys

(iv) 1198754 the skip value to be maintained for pickingsuccessive values thereafter

(v) 1198755 increment value of seed for generating dif-ferent permutation keys

(B2) Iterate the two-dimensional equations of the Henonmap with initial parameter settings as defined in 1198751for a predefined number of times The number ofiterations (119873119888) is given by 1198753 + (119897 minus 1)1198754 where 119897 =max(119877 119862)

(B3) Process the result in two one-dimensional arrays ldquoXrdquoand ldquoYrdquo of length ldquo119897rdquo

(B4) Encode the values generated by the Henon map tointeger representation for locating row and columnindices

1198831015840119899 = (119883119899 minus 119883min) ((rowmax minus rowmin)(119883max minus 119883min) ) + rowmin

1198841015840119899 = (119884119899 minus 119884min) ((colmax minus colmin)(119884max minus 119884min) ) + colmin(5)

where1198831015840 and1198841015840 correspond to the encoded version of119883 and119884119883min119883max119884min and119884max are theminimumand maximum values of the two-dimensional Henonmap equations generated in various iterations

rowmin rowmax colmin and colmax are the minimumand maximum values of row and column indicesrespectively in the key matrix

(B5) Permute the two-dimensional key array using theencoded arrays (1198831015840 1198841015840) as the permutation key

(B6) Repeat steps (B2) to (B5)with updated seed value11990910158400 =119909119900 + 1198755 for generating different permutation keys asrequiredThe number of permutation keys is decidedby the count of subimages

4 Security and Communication Networks

Table 1 Description of image samples

Identifier File name Size RGBmonochrome Pixel depthD 1 CT-MONO2-abdo 512 times 512 Monochrome 8D 2 OT-MONO2-8-colon 512 times 512 Monochrome 8D 3 OT-MONO2-8-hip 512 times 512 Monochrome 8D 4 OT-MONO2-8-a7 512 times 512 Monochrome 8D 5 US-RGB-8-epicard 640 times 480 RGB 8D 6 US-RGB-8-esopscho 256 times 120 RGB 8D 7 MR-MONO2-12-angioan1 256 times 256 Monochrome 12D 8 MR-MONO2-16-head 256 times 256 Monochrome 16D 9 MR-MONO2-16-knee 256 times 256 Monochrome 16

Original image

Subimage 1 Subimage 2

Subimage 3 Subimage 4

Figure 1 Splitting of plain images to subimages Case 1

(C) EncryptionDecryption of DICOM Images Based on Bit-wise XOR of Subimages with Permuted Key Arrays

(C1) Read the input DICOM image of size 11987710158401015840 times 11986210158401015840 Thenumber of rows (119877) in the two-dimensional key arrayis equal to the number of primitive roots of the prime(119901) The number of columns (119862) is given by (119901 minus 1)

(C2) If11987710158401015840 is greater than119877 and11986210158401015840 is greater than119862 dividethe image into nonoverlapping subimages as follows

Case 1 If11987710158401015840 and11986210158401015840 are exact multiples of119877 and119862 (ie11987710158401015840 =119886119877 and11986210158401015840 = 119887119862where 119886 and 119887 are integers) the image is splitinto subimages of order 119877 times 119862 The number of subimages(119873SI) is given by

119873SI = 11987710158401015840 times 11986210158401015840119877 times 119862 (6)

The process is illustrated by a simple example as depicted inFigure 1 Supposing the size of the two-dimensional key arrayis 2 times 2 and the size of the image is 4times4 the image is split intofour subimages of size 2 times 2Case 2 If 11987710158401015840 and 11986210158401015840 are not exact multiples of 119877 and 119862 theimage is split into possible subimages of order 119877 times 119862 Thepixels in the left out rows and columns form independenttwo-dimensional arrays whose size is less than 119877 times 119862Supposing the size of the two-dimensional key array is 2 times2 and size of the image is 5 times 5 the image is split up into foursubimages of size 2 times 2 two arrays of order 2 times 1 two arrays oforder 1times 2 and an arraywith size 1times 1The process of splittingis depicted in Figure 2

The pixels present in (119898 119899) location of the subimage arrayare XORed with the elements present at the location (119898 119899) ofthe key array respectively

(C3) Encrypt every subimage by bitwise XOR operation ofthe pixel with the corresponding element located inthe same index in permuted key array Integrate thesubblocks to construct the ciphered image

(C4) For decryption divide the cipher image again intosubimages as described in (C2) Decrypt every indi-vidual pixel of the cipher subimage by performingbitwise XORwith keys generated independently at thereceiver Recover the plain subimages independentlyand integrate to construct the original image Theblock diagram of complete encryption of the imageis represented in Figure 3

4 Experimental Results

The proposed medical image encryption algorithm is imple-mented in MATLAB R2012a in Windows platform The sys-tem configuration includes Intel core i3 Processor operatingat 253GHz and 3GB RAM DICOM samples downloadedfromhttpwwwbarrenomfrmedicalsamples are used forvalidation and performance analysis Description of themedical image samples are provided in Table 1

Figure 4 represents the sample DICOM images andFigure 5 represents the corresponding encrypted DICOMimages

41 Statistical Analysis

411 Histogram Analysis The histogram of an image is a plotshowing the frequency of intensities of pixels The statisticalrelationship between the plain and cipher image is exploitedto launch statistical attacks on an image crypto system Sincethe histograms of plain and encrypted DICOM images inFigures 6 7(a) and 7(b) are completely different from eachother it can be concluded that the proposed image cryptosystem provides complete resistance towards statistical cryptanalysis

412 Correlation Distribution A good image crypto systemshould completely destroy the relationship between adjacent

Security and Communication Networks 5

Original image

Subimage 1 Subimage 2 Subimage 3

Subimage 4 Subimage 5 Subimage 6

Subimage 7 Subimage 8 Subimage 9

Figure 2 Splitting of plain images to subimages Case 2

Initial key pool

Permuted subkey 1

Permuted subkey 2

Subimage 1 Subimage 2Cipher 1

Cipher 2

Ciphered DICOMimage

DICOM image

middot middot middot

Cipher N

Subimage N

Permuted subkey N

ldquoprdquo ldquoP1 P2 P3 P4 P5rdquo

Figure 3 Block diagram of proposed encryption scheme

pixels across horizontal vertical and diagonal directions thusproviding no clue for crypt analysis The horizontal verticaland diagonal correlation of the encrypted image samples arepresented in Table 2 The horizontal vertical and diagonalcorrelation of a DICOM image are closely equal to one asthe adjacent pixels are highly related to each other Thecorrelation values for the encrypted image are close to zerowhich confirms that the relationship between adjacent pixelsof the encrypted image has been completely destroyed The

correlation distribution of original and encrypted DICOMimage sample is illustrated in Figure 8 It could be inferredthat the statistical properties of the plain image have beenrandomly diffused in the cipher image thereby proving thestrength of the algorithm against statistical crypt analysis

413 Information Entropy Information entropy is the sta-tistical measure of randomness associated with an imageThe probability of making predictions from the cipher image

6 Security and Communication Networks

Table 2 Correlation coefficient of original and encrypted image samples

Image sample Horizontal Vertical DiagonalOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

D 1 09131 00075 08713 00142 minus00057 00061D 2 09872 minus00032 09859 00016 09768 minus00029D 3 09868 00014 09892 minus00009 09800 00065D 4 09777 00081 09835 minus00039 09707 00030D 5 09231 00027 09436 00007 08995 minus00040D 6 09524 00019 08463 minus00014 08295 minus00027

D_1 D_2 D_3 D_4 D_5 D_6

D_7 D_8 D_9

Figure 4 DICOM image samples

ED_1 ED_2 ED_3 ED_4 ED_5 ED_6

ED_7 ED_8 ED_9

Figure 5 Encrypted DICOM image samples

decreases with the increase in randomness The entropy ofplain and cipher medical image samples119867(119898) are calculatedusing

119867(119898) = minus 119899sum119894=1

119875 (119898119894) log2119875 (119898119894) (7)

where 119875(119898119894) refers to the probability of occurrence ofparticular intensity The results are tabulated in Table 3

The entropy of encrypted images is close to the theoreticalvalue of 8 thereby ensuring that no information is madeavailable for launching cryptographic attacks

Security and Communication Networks 7

DICOM image

0

2000

4000

6000

8000

10000Histogram of plain DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Cipher DICOM image

0

500

1000

1500

2000

2500Histogram of cipher DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Figure 6 Histograms of plain (D 3) and encrypted DICOM sample (ED 3)

Table 3 Entropy of plain and cipher DICOM samples

DICOMsamples Entropy Encrypted

images Entropy

D 1 37368 ED 1 79788D 2 55491 ED 2 79944D 3 64002 ED 3 79957D 4 49314 ED 4 79924D 5 29540 ED 5 79869D 6 25898 ED 6 79682D 7 62935 ED 6 79902D 8 57043 ED 6 79887D 9 70741 ED 6 79939

42 Differential Analysis The immunity of an image cryp-tosystem towards differential attack is measured by Numberof Pixel Change Rate (NPCR) and Unified Average ChangingIntensity (UACI) which are calculated as follows

NPCR = sum119894119895119863(119894 119895)119882 times 119867 times 100UACI = 1119882 times119867sum

119894119895

10038161003816100381610038161198881 (119894 119895) minus 1198882 (119894 119895)1003816100381610038161003816255 times 100(8)

where 119882 and 119867 are the width and height of the medicalimage and 1198881 and 1198882 are two encrypted images with slightlydifferent keys 119863(119894 119895) is a bipolar array with the same sizeas that of 1198881 and 1198882 If 1198881(119894 119895) and 1198882(119894 119895) are identical

then 119863(119894 119895) is set to 0 else set to 1 Sample DICOM imageswere encrypted with keysets which differ by a very smallmagnitude in the initial conditions of Henon map NPCRand UACI were measured for the corresponding cipherimages and are presented in Table 4 The NPCR measuresthe percentage of different pixel numbers between the twoencrypted images The UACI measures the average intensityof differences between the two encrypted images On anaverage the NPCR and UACI values are 9960001 and334738 respectively which are close to the theoreticalvalues specified byWu et al [31] Higher magnitude of NPCRandUACI ensures that the proposed system offers sufficientlylarge resistance towards differential attack

43 Key Space Analysis Decrypting the cipher image with allpossible keys to recover the original image is known as thebrute force attack The key space of the cryptosystem mustbe sufficiently large to withstand brute force attack In theproposed cryptosystem the size of the key pool generatedincreases with the increase in magnitude of the prime ldquo119901rdquoThe key pool is once again permuted for every encryption ofevery subimage by Henon map which is extremely sensitiveto initial conditions The permutation keys generated aretotally different even for ten millionth differences in decimalplaces of the initial conditions of the Henon map The choicefor the key values (119901 1198751 1198753 1198754 1198755) are as follows

(i) Prime (119901)by experimentation it has been observed that for an imagewith 8-bit pixel depth the algorithm produces satisfactory

8 Security and Communication Networks

Original DICOM image

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of red plane

Pixel intensity

Pixe

l cou

nt0 50 100 150 200 250

0

2000

4000

6000

8000

10000

12000Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(a)

Cipher DICOM image

0 50 100 150 200 2500

50

100

150

200Histogram of red plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(b)

Figure 7 (a) Histograms of red green and blue planes of plain DICOM image sample D 6 (b) Histograms of red green and blue planes ofencrypted DICOM image sample ED 6

results for primes greater than 223 Hence the choice of primecan range from 223 to infinity

(ii) Parameters of Henon map (1198751)(a) ldquo120572rdquo can be in the range of 116 to 141(b) ldquo120573rdquo can be in the range of 02 to 03

(c) ldquo1199090rdquo can be in the range of minus1 to 1(d) ldquo1199100rdquo can be in the range of minus035 to 035

(iii) The number of iterations after which the first value isto be picked for generating keys (1198753)ldquo1198753rdquo can be any integer value greater than 300

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 4: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

4 Security and Communication Networks

Table 1 Description of image samples

Identifier File name Size RGBmonochrome Pixel depthD 1 CT-MONO2-abdo 512 times 512 Monochrome 8D 2 OT-MONO2-8-colon 512 times 512 Monochrome 8D 3 OT-MONO2-8-hip 512 times 512 Monochrome 8D 4 OT-MONO2-8-a7 512 times 512 Monochrome 8D 5 US-RGB-8-epicard 640 times 480 RGB 8D 6 US-RGB-8-esopscho 256 times 120 RGB 8D 7 MR-MONO2-12-angioan1 256 times 256 Monochrome 12D 8 MR-MONO2-16-head 256 times 256 Monochrome 16D 9 MR-MONO2-16-knee 256 times 256 Monochrome 16

Original image

Subimage 1 Subimage 2

Subimage 3 Subimage 4

Figure 1 Splitting of plain images to subimages Case 1

(C) EncryptionDecryption of DICOM Images Based on Bit-wise XOR of Subimages with Permuted Key Arrays

(C1) Read the input DICOM image of size 11987710158401015840 times 11986210158401015840 Thenumber of rows (119877) in the two-dimensional key arrayis equal to the number of primitive roots of the prime(119901) The number of columns (119862) is given by (119901 minus 1)

(C2) If11987710158401015840 is greater than119877 and11986210158401015840 is greater than119862 dividethe image into nonoverlapping subimages as follows

Case 1 If11987710158401015840 and11986210158401015840 are exact multiples of119877 and119862 (ie11987710158401015840 =119886119877 and11986210158401015840 = 119887119862where 119886 and 119887 are integers) the image is splitinto subimages of order 119877 times 119862 The number of subimages(119873SI) is given by

119873SI = 11987710158401015840 times 11986210158401015840119877 times 119862 (6)

The process is illustrated by a simple example as depicted inFigure 1 Supposing the size of the two-dimensional key arrayis 2 times 2 and the size of the image is 4times4 the image is split intofour subimages of size 2 times 2Case 2 If 11987710158401015840 and 11986210158401015840 are not exact multiples of 119877 and 119862 theimage is split into possible subimages of order 119877 times 119862 Thepixels in the left out rows and columns form independenttwo-dimensional arrays whose size is less than 119877 times 119862Supposing the size of the two-dimensional key array is 2 times2 and size of the image is 5 times 5 the image is split up into foursubimages of size 2 times 2 two arrays of order 2 times 1 two arrays oforder 1times 2 and an arraywith size 1times 1The process of splittingis depicted in Figure 2

The pixels present in (119898 119899) location of the subimage arrayare XORed with the elements present at the location (119898 119899) ofthe key array respectively

(C3) Encrypt every subimage by bitwise XOR operation ofthe pixel with the corresponding element located inthe same index in permuted key array Integrate thesubblocks to construct the ciphered image

(C4) For decryption divide the cipher image again intosubimages as described in (C2) Decrypt every indi-vidual pixel of the cipher subimage by performingbitwise XORwith keys generated independently at thereceiver Recover the plain subimages independentlyand integrate to construct the original image Theblock diagram of complete encryption of the imageis represented in Figure 3

4 Experimental Results

The proposed medical image encryption algorithm is imple-mented in MATLAB R2012a in Windows platform The sys-tem configuration includes Intel core i3 Processor operatingat 253GHz and 3GB RAM DICOM samples downloadedfromhttpwwwbarrenomfrmedicalsamples are used forvalidation and performance analysis Description of themedical image samples are provided in Table 1

Figure 4 represents the sample DICOM images andFigure 5 represents the corresponding encrypted DICOMimages

41 Statistical Analysis

411 Histogram Analysis The histogram of an image is a plotshowing the frequency of intensities of pixels The statisticalrelationship between the plain and cipher image is exploitedto launch statistical attacks on an image crypto system Sincethe histograms of plain and encrypted DICOM images inFigures 6 7(a) and 7(b) are completely different from eachother it can be concluded that the proposed image cryptosystem provides complete resistance towards statistical cryptanalysis

412 Correlation Distribution A good image crypto systemshould completely destroy the relationship between adjacent

Security and Communication Networks 5

Original image

Subimage 1 Subimage 2 Subimage 3

Subimage 4 Subimage 5 Subimage 6

Subimage 7 Subimage 8 Subimage 9

Figure 2 Splitting of plain images to subimages Case 2

Initial key pool

Permuted subkey 1

Permuted subkey 2

Subimage 1 Subimage 2Cipher 1

Cipher 2

Ciphered DICOMimage

DICOM image

middot middot middot

Cipher N

Subimage N

Permuted subkey N

ldquoprdquo ldquoP1 P2 P3 P4 P5rdquo

Figure 3 Block diagram of proposed encryption scheme

pixels across horizontal vertical and diagonal directions thusproviding no clue for crypt analysis The horizontal verticaland diagonal correlation of the encrypted image samples arepresented in Table 2 The horizontal vertical and diagonalcorrelation of a DICOM image are closely equal to one asthe adjacent pixels are highly related to each other Thecorrelation values for the encrypted image are close to zerowhich confirms that the relationship between adjacent pixelsof the encrypted image has been completely destroyed The

correlation distribution of original and encrypted DICOMimage sample is illustrated in Figure 8 It could be inferredthat the statistical properties of the plain image have beenrandomly diffused in the cipher image thereby proving thestrength of the algorithm against statistical crypt analysis

413 Information Entropy Information entropy is the sta-tistical measure of randomness associated with an imageThe probability of making predictions from the cipher image

6 Security and Communication Networks

Table 2 Correlation coefficient of original and encrypted image samples

Image sample Horizontal Vertical DiagonalOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

D 1 09131 00075 08713 00142 minus00057 00061D 2 09872 minus00032 09859 00016 09768 minus00029D 3 09868 00014 09892 minus00009 09800 00065D 4 09777 00081 09835 minus00039 09707 00030D 5 09231 00027 09436 00007 08995 minus00040D 6 09524 00019 08463 minus00014 08295 minus00027

D_1 D_2 D_3 D_4 D_5 D_6

D_7 D_8 D_9

Figure 4 DICOM image samples

ED_1 ED_2 ED_3 ED_4 ED_5 ED_6

ED_7 ED_8 ED_9

Figure 5 Encrypted DICOM image samples

decreases with the increase in randomness The entropy ofplain and cipher medical image samples119867(119898) are calculatedusing

119867(119898) = minus 119899sum119894=1

119875 (119898119894) log2119875 (119898119894) (7)

where 119875(119898119894) refers to the probability of occurrence ofparticular intensity The results are tabulated in Table 3

The entropy of encrypted images is close to the theoreticalvalue of 8 thereby ensuring that no information is madeavailable for launching cryptographic attacks

Security and Communication Networks 7

DICOM image

0

2000

4000

6000

8000

10000Histogram of plain DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Cipher DICOM image

0

500

1000

1500

2000

2500Histogram of cipher DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Figure 6 Histograms of plain (D 3) and encrypted DICOM sample (ED 3)

Table 3 Entropy of plain and cipher DICOM samples

DICOMsamples Entropy Encrypted

images Entropy

D 1 37368 ED 1 79788D 2 55491 ED 2 79944D 3 64002 ED 3 79957D 4 49314 ED 4 79924D 5 29540 ED 5 79869D 6 25898 ED 6 79682D 7 62935 ED 6 79902D 8 57043 ED 6 79887D 9 70741 ED 6 79939

42 Differential Analysis The immunity of an image cryp-tosystem towards differential attack is measured by Numberof Pixel Change Rate (NPCR) and Unified Average ChangingIntensity (UACI) which are calculated as follows

NPCR = sum119894119895119863(119894 119895)119882 times 119867 times 100UACI = 1119882 times119867sum

119894119895

10038161003816100381610038161198881 (119894 119895) minus 1198882 (119894 119895)1003816100381610038161003816255 times 100(8)

where 119882 and 119867 are the width and height of the medicalimage and 1198881 and 1198882 are two encrypted images with slightlydifferent keys 119863(119894 119895) is a bipolar array with the same sizeas that of 1198881 and 1198882 If 1198881(119894 119895) and 1198882(119894 119895) are identical

then 119863(119894 119895) is set to 0 else set to 1 Sample DICOM imageswere encrypted with keysets which differ by a very smallmagnitude in the initial conditions of Henon map NPCRand UACI were measured for the corresponding cipherimages and are presented in Table 4 The NPCR measuresthe percentage of different pixel numbers between the twoencrypted images The UACI measures the average intensityof differences between the two encrypted images On anaverage the NPCR and UACI values are 9960001 and334738 respectively which are close to the theoreticalvalues specified byWu et al [31] Higher magnitude of NPCRandUACI ensures that the proposed system offers sufficientlylarge resistance towards differential attack

43 Key Space Analysis Decrypting the cipher image with allpossible keys to recover the original image is known as thebrute force attack The key space of the cryptosystem mustbe sufficiently large to withstand brute force attack In theproposed cryptosystem the size of the key pool generatedincreases with the increase in magnitude of the prime ldquo119901rdquoThe key pool is once again permuted for every encryption ofevery subimage by Henon map which is extremely sensitiveto initial conditions The permutation keys generated aretotally different even for ten millionth differences in decimalplaces of the initial conditions of the Henon map The choicefor the key values (119901 1198751 1198753 1198754 1198755) are as follows

(i) Prime (119901)by experimentation it has been observed that for an imagewith 8-bit pixel depth the algorithm produces satisfactory

8 Security and Communication Networks

Original DICOM image

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of red plane

Pixel intensity

Pixe

l cou

nt0 50 100 150 200 250

0

2000

4000

6000

8000

10000

12000Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(a)

Cipher DICOM image

0 50 100 150 200 2500

50

100

150

200Histogram of red plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(b)

Figure 7 (a) Histograms of red green and blue planes of plain DICOM image sample D 6 (b) Histograms of red green and blue planes ofencrypted DICOM image sample ED 6

results for primes greater than 223 Hence the choice of primecan range from 223 to infinity

(ii) Parameters of Henon map (1198751)(a) ldquo120572rdquo can be in the range of 116 to 141(b) ldquo120573rdquo can be in the range of 02 to 03

(c) ldquo1199090rdquo can be in the range of minus1 to 1(d) ldquo1199100rdquo can be in the range of minus035 to 035

(iii) The number of iterations after which the first value isto be picked for generating keys (1198753)ldquo1198753rdquo can be any integer value greater than 300

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 5: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

Security and Communication Networks 5

Original image

Subimage 1 Subimage 2 Subimage 3

Subimage 4 Subimage 5 Subimage 6

Subimage 7 Subimage 8 Subimage 9

Figure 2 Splitting of plain images to subimages Case 2

Initial key pool

Permuted subkey 1

Permuted subkey 2

Subimage 1 Subimage 2Cipher 1

Cipher 2

Ciphered DICOMimage

DICOM image

middot middot middot

Cipher N

Subimage N

Permuted subkey N

ldquoprdquo ldquoP1 P2 P3 P4 P5rdquo

Figure 3 Block diagram of proposed encryption scheme

pixels across horizontal vertical and diagonal directions thusproviding no clue for crypt analysis The horizontal verticaland diagonal correlation of the encrypted image samples arepresented in Table 2 The horizontal vertical and diagonalcorrelation of a DICOM image are closely equal to one asthe adjacent pixels are highly related to each other Thecorrelation values for the encrypted image are close to zerowhich confirms that the relationship between adjacent pixelsof the encrypted image has been completely destroyed The

correlation distribution of original and encrypted DICOMimage sample is illustrated in Figure 8 It could be inferredthat the statistical properties of the plain image have beenrandomly diffused in the cipher image thereby proving thestrength of the algorithm against statistical crypt analysis

413 Information Entropy Information entropy is the sta-tistical measure of randomness associated with an imageThe probability of making predictions from the cipher image

6 Security and Communication Networks

Table 2 Correlation coefficient of original and encrypted image samples

Image sample Horizontal Vertical DiagonalOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

D 1 09131 00075 08713 00142 minus00057 00061D 2 09872 minus00032 09859 00016 09768 minus00029D 3 09868 00014 09892 minus00009 09800 00065D 4 09777 00081 09835 minus00039 09707 00030D 5 09231 00027 09436 00007 08995 minus00040D 6 09524 00019 08463 minus00014 08295 minus00027

D_1 D_2 D_3 D_4 D_5 D_6

D_7 D_8 D_9

Figure 4 DICOM image samples

ED_1 ED_2 ED_3 ED_4 ED_5 ED_6

ED_7 ED_8 ED_9

Figure 5 Encrypted DICOM image samples

decreases with the increase in randomness The entropy ofplain and cipher medical image samples119867(119898) are calculatedusing

119867(119898) = minus 119899sum119894=1

119875 (119898119894) log2119875 (119898119894) (7)

where 119875(119898119894) refers to the probability of occurrence ofparticular intensity The results are tabulated in Table 3

The entropy of encrypted images is close to the theoreticalvalue of 8 thereby ensuring that no information is madeavailable for launching cryptographic attacks

Security and Communication Networks 7

DICOM image

0

2000

4000

6000

8000

10000Histogram of plain DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Cipher DICOM image

0

500

1000

1500

2000

2500Histogram of cipher DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Figure 6 Histograms of plain (D 3) and encrypted DICOM sample (ED 3)

Table 3 Entropy of plain and cipher DICOM samples

DICOMsamples Entropy Encrypted

images Entropy

D 1 37368 ED 1 79788D 2 55491 ED 2 79944D 3 64002 ED 3 79957D 4 49314 ED 4 79924D 5 29540 ED 5 79869D 6 25898 ED 6 79682D 7 62935 ED 6 79902D 8 57043 ED 6 79887D 9 70741 ED 6 79939

42 Differential Analysis The immunity of an image cryp-tosystem towards differential attack is measured by Numberof Pixel Change Rate (NPCR) and Unified Average ChangingIntensity (UACI) which are calculated as follows

NPCR = sum119894119895119863(119894 119895)119882 times 119867 times 100UACI = 1119882 times119867sum

119894119895

10038161003816100381610038161198881 (119894 119895) minus 1198882 (119894 119895)1003816100381610038161003816255 times 100(8)

where 119882 and 119867 are the width and height of the medicalimage and 1198881 and 1198882 are two encrypted images with slightlydifferent keys 119863(119894 119895) is a bipolar array with the same sizeas that of 1198881 and 1198882 If 1198881(119894 119895) and 1198882(119894 119895) are identical

then 119863(119894 119895) is set to 0 else set to 1 Sample DICOM imageswere encrypted with keysets which differ by a very smallmagnitude in the initial conditions of Henon map NPCRand UACI were measured for the corresponding cipherimages and are presented in Table 4 The NPCR measuresthe percentage of different pixel numbers between the twoencrypted images The UACI measures the average intensityof differences between the two encrypted images On anaverage the NPCR and UACI values are 9960001 and334738 respectively which are close to the theoreticalvalues specified byWu et al [31] Higher magnitude of NPCRandUACI ensures that the proposed system offers sufficientlylarge resistance towards differential attack

43 Key Space Analysis Decrypting the cipher image with allpossible keys to recover the original image is known as thebrute force attack The key space of the cryptosystem mustbe sufficiently large to withstand brute force attack In theproposed cryptosystem the size of the key pool generatedincreases with the increase in magnitude of the prime ldquo119901rdquoThe key pool is once again permuted for every encryption ofevery subimage by Henon map which is extremely sensitiveto initial conditions The permutation keys generated aretotally different even for ten millionth differences in decimalplaces of the initial conditions of the Henon map The choicefor the key values (119901 1198751 1198753 1198754 1198755) are as follows

(i) Prime (119901)by experimentation it has been observed that for an imagewith 8-bit pixel depth the algorithm produces satisfactory

8 Security and Communication Networks

Original DICOM image

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of red plane

Pixel intensity

Pixe

l cou

nt0 50 100 150 200 250

0

2000

4000

6000

8000

10000

12000Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(a)

Cipher DICOM image

0 50 100 150 200 2500

50

100

150

200Histogram of red plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(b)

Figure 7 (a) Histograms of red green and blue planes of plain DICOM image sample D 6 (b) Histograms of red green and blue planes ofencrypted DICOM image sample ED 6

results for primes greater than 223 Hence the choice of primecan range from 223 to infinity

(ii) Parameters of Henon map (1198751)(a) ldquo120572rdquo can be in the range of 116 to 141(b) ldquo120573rdquo can be in the range of 02 to 03

(c) ldquo1199090rdquo can be in the range of minus1 to 1(d) ldquo1199100rdquo can be in the range of minus035 to 035

(iii) The number of iterations after which the first value isto be picked for generating keys (1198753)ldquo1198753rdquo can be any integer value greater than 300

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 6: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

6 Security and Communication Networks

Table 2 Correlation coefficient of original and encrypted image samples

Image sample Horizontal Vertical DiagonalOriginal image Encrypted image Original image Encrypted image Original image Encrypted image

D 1 09131 00075 08713 00142 minus00057 00061D 2 09872 minus00032 09859 00016 09768 minus00029D 3 09868 00014 09892 minus00009 09800 00065D 4 09777 00081 09835 minus00039 09707 00030D 5 09231 00027 09436 00007 08995 minus00040D 6 09524 00019 08463 minus00014 08295 minus00027

D_1 D_2 D_3 D_4 D_5 D_6

D_7 D_8 D_9

Figure 4 DICOM image samples

ED_1 ED_2 ED_3 ED_4 ED_5 ED_6

ED_7 ED_8 ED_9

Figure 5 Encrypted DICOM image samples

decreases with the increase in randomness The entropy ofplain and cipher medical image samples119867(119898) are calculatedusing

119867(119898) = minus 119899sum119894=1

119875 (119898119894) log2119875 (119898119894) (7)

where 119875(119898119894) refers to the probability of occurrence ofparticular intensity The results are tabulated in Table 3

The entropy of encrypted images is close to the theoreticalvalue of 8 thereby ensuring that no information is madeavailable for launching cryptographic attacks

Security and Communication Networks 7

DICOM image

0

2000

4000

6000

8000

10000Histogram of plain DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Cipher DICOM image

0

500

1000

1500

2000

2500Histogram of cipher DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Figure 6 Histograms of plain (D 3) and encrypted DICOM sample (ED 3)

Table 3 Entropy of plain and cipher DICOM samples

DICOMsamples Entropy Encrypted

images Entropy

D 1 37368 ED 1 79788D 2 55491 ED 2 79944D 3 64002 ED 3 79957D 4 49314 ED 4 79924D 5 29540 ED 5 79869D 6 25898 ED 6 79682D 7 62935 ED 6 79902D 8 57043 ED 6 79887D 9 70741 ED 6 79939

42 Differential Analysis The immunity of an image cryp-tosystem towards differential attack is measured by Numberof Pixel Change Rate (NPCR) and Unified Average ChangingIntensity (UACI) which are calculated as follows

NPCR = sum119894119895119863(119894 119895)119882 times 119867 times 100UACI = 1119882 times119867sum

119894119895

10038161003816100381610038161198881 (119894 119895) minus 1198882 (119894 119895)1003816100381610038161003816255 times 100(8)

where 119882 and 119867 are the width and height of the medicalimage and 1198881 and 1198882 are two encrypted images with slightlydifferent keys 119863(119894 119895) is a bipolar array with the same sizeas that of 1198881 and 1198882 If 1198881(119894 119895) and 1198882(119894 119895) are identical

then 119863(119894 119895) is set to 0 else set to 1 Sample DICOM imageswere encrypted with keysets which differ by a very smallmagnitude in the initial conditions of Henon map NPCRand UACI were measured for the corresponding cipherimages and are presented in Table 4 The NPCR measuresthe percentage of different pixel numbers between the twoencrypted images The UACI measures the average intensityof differences between the two encrypted images On anaverage the NPCR and UACI values are 9960001 and334738 respectively which are close to the theoreticalvalues specified byWu et al [31] Higher magnitude of NPCRandUACI ensures that the proposed system offers sufficientlylarge resistance towards differential attack

43 Key Space Analysis Decrypting the cipher image with allpossible keys to recover the original image is known as thebrute force attack The key space of the cryptosystem mustbe sufficiently large to withstand brute force attack In theproposed cryptosystem the size of the key pool generatedincreases with the increase in magnitude of the prime ldquo119901rdquoThe key pool is once again permuted for every encryption ofevery subimage by Henon map which is extremely sensitiveto initial conditions The permutation keys generated aretotally different even for ten millionth differences in decimalplaces of the initial conditions of the Henon map The choicefor the key values (119901 1198751 1198753 1198754 1198755) are as follows

(i) Prime (119901)by experimentation it has been observed that for an imagewith 8-bit pixel depth the algorithm produces satisfactory

8 Security and Communication Networks

Original DICOM image

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of red plane

Pixel intensity

Pixe

l cou

nt0 50 100 150 200 250

0

2000

4000

6000

8000

10000

12000Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(a)

Cipher DICOM image

0 50 100 150 200 2500

50

100

150

200Histogram of red plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(b)

Figure 7 (a) Histograms of red green and blue planes of plain DICOM image sample D 6 (b) Histograms of red green and blue planes ofencrypted DICOM image sample ED 6

results for primes greater than 223 Hence the choice of primecan range from 223 to infinity

(ii) Parameters of Henon map (1198751)(a) ldquo120572rdquo can be in the range of 116 to 141(b) ldquo120573rdquo can be in the range of 02 to 03

(c) ldquo1199090rdquo can be in the range of minus1 to 1(d) ldquo1199100rdquo can be in the range of minus035 to 035

(iii) The number of iterations after which the first value isto be picked for generating keys (1198753)ldquo1198753rdquo can be any integer value greater than 300

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 7: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

Security and Communication Networks 7

DICOM image

0

2000

4000

6000

8000

10000Histogram of plain DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Cipher DICOM image

0

500

1000

1500

2000

2500Histogram of cipher DICOM image

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 250

Figure 6 Histograms of plain (D 3) and encrypted DICOM sample (ED 3)

Table 3 Entropy of plain and cipher DICOM samples

DICOMsamples Entropy Encrypted

images Entropy

D 1 37368 ED 1 79788D 2 55491 ED 2 79944D 3 64002 ED 3 79957D 4 49314 ED 4 79924D 5 29540 ED 5 79869D 6 25898 ED 6 79682D 7 62935 ED 6 79902D 8 57043 ED 6 79887D 9 70741 ED 6 79939

42 Differential Analysis The immunity of an image cryp-tosystem towards differential attack is measured by Numberof Pixel Change Rate (NPCR) and Unified Average ChangingIntensity (UACI) which are calculated as follows

NPCR = sum119894119895119863(119894 119895)119882 times 119867 times 100UACI = 1119882 times119867sum

119894119895

10038161003816100381610038161198881 (119894 119895) minus 1198882 (119894 119895)1003816100381610038161003816255 times 100(8)

where 119882 and 119867 are the width and height of the medicalimage and 1198881 and 1198882 are two encrypted images with slightlydifferent keys 119863(119894 119895) is a bipolar array with the same sizeas that of 1198881 and 1198882 If 1198881(119894 119895) and 1198882(119894 119895) are identical

then 119863(119894 119895) is set to 0 else set to 1 Sample DICOM imageswere encrypted with keysets which differ by a very smallmagnitude in the initial conditions of Henon map NPCRand UACI were measured for the corresponding cipherimages and are presented in Table 4 The NPCR measuresthe percentage of different pixel numbers between the twoencrypted images The UACI measures the average intensityof differences between the two encrypted images On anaverage the NPCR and UACI values are 9960001 and334738 respectively which are close to the theoreticalvalues specified byWu et al [31] Higher magnitude of NPCRandUACI ensures that the proposed system offers sufficientlylarge resistance towards differential attack

43 Key Space Analysis Decrypting the cipher image with allpossible keys to recover the original image is known as thebrute force attack The key space of the cryptosystem mustbe sufficiently large to withstand brute force attack In theproposed cryptosystem the size of the key pool generatedincreases with the increase in magnitude of the prime ldquo119901rdquoThe key pool is once again permuted for every encryption ofevery subimage by Henon map which is extremely sensitiveto initial conditions The permutation keys generated aretotally different even for ten millionth differences in decimalplaces of the initial conditions of the Henon map The choicefor the key values (119901 1198751 1198753 1198754 1198755) are as follows

(i) Prime (119901)by experimentation it has been observed that for an imagewith 8-bit pixel depth the algorithm produces satisfactory

8 Security and Communication Networks

Original DICOM image

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of red plane

Pixel intensity

Pixe

l cou

nt0 50 100 150 200 250

0

2000

4000

6000

8000

10000

12000Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(a)

Cipher DICOM image

0 50 100 150 200 2500

50

100

150

200Histogram of red plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(b)

Figure 7 (a) Histograms of red green and blue planes of plain DICOM image sample D 6 (b) Histograms of red green and blue planes ofencrypted DICOM image sample ED 6

results for primes greater than 223 Hence the choice of primecan range from 223 to infinity

(ii) Parameters of Henon map (1198751)(a) ldquo120572rdquo can be in the range of 116 to 141(b) ldquo120573rdquo can be in the range of 02 to 03

(c) ldquo1199090rdquo can be in the range of minus1 to 1(d) ldquo1199100rdquo can be in the range of minus035 to 035

(iii) The number of iterations after which the first value isto be picked for generating keys (1198753)ldquo1198753rdquo can be any integer value greater than 300

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 8: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

8 Security and Communication Networks

Original DICOM image

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of red plane

Pixel intensity

Pixe

l cou

nt0 50 100 150 200 250

0

2000

4000

6000

8000

10000

12000Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

2000

4000

6000

8000

10000

12000Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(a)

Cipher DICOM image

0 50 100 150 200 2500

50

100

150

200Histogram of red plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of green plane

Pixel intensity

Pixe

l cou

nt

0 50 100 150 200 2500

50

100

150

200Histogram of blue plane

Pixel intensity

Pixe

l cou

nt

(b)

Figure 7 (a) Histograms of red green and blue planes of plain DICOM image sample D 6 (b) Histograms of red green and blue planes ofencrypted DICOM image sample ED 6

results for primes greater than 223 Hence the choice of primecan range from 223 to infinity

(ii) Parameters of Henon map (1198751)(a) ldquo120572rdquo can be in the range of 116 to 141(b) ldquo120573rdquo can be in the range of 02 to 03

(c) ldquo1199090rdquo can be in the range of minus1 to 1(d) ldquo1199100rdquo can be in the range of minus035 to 035

(iii) The number of iterations after which the first value isto be picked for generating keys (1198753)ldquo1198753rdquo can be any integer value greater than 300

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 9: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

Security and Communication Networks 9

Table 4 NPCR and UACI of encrypted image samples with slightly different keys

DICOMimages

EncryptedDICOMimages

Key values NPCR (in ) UACI (in )

D 1 ED 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99624 334712E1015840D 1 119901 = 257 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 2 ED 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 991382 336820E1015840D 2 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 3 ED 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995777 330944E1015840D 3 119901 = 241 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 4 ED 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 99236 332985E1015840D 4 119901 = 271 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 5 ED 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 996076 339995E1015840D 5 119901 = 269 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 6 ED 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 995822 335912E1015840D 6 119901 = 263 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 7 ED 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998809 334301E1015840D 7 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 8 ED 8 119901 = 967 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998947 332369E1015840D 8 119901 = 997 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

D 9 ED 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 06313 1199100 = 01894 998596 334612E1015840D 9 119901 = 811 120572 = 14 120573 = 03 1199090 = 063130000000009 1199100 = 018940000000009

0 50 100 150 200 2500

100

200

300 Diagonal correlation of DICOM image

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

Pixel intensity on location (x y)

0 50 100 150 200 2500

100

200

300 Vertical correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(xy

+1)

0 50 100 150 200 2500

100

200

300 Diagonal correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y+1)

0 50 100 150 200 2500

100

200

300 Vertical correlation of cipher DICOM image

Pixel intensity on location (x y)

Pixe

l int

ensit

y on

loca

tion

(x+1

y)

0 50 100 150 200 2500

100

200

300Horizontal correlation of cipher DICOM image

Pixel intensity on location (x y)Pixe

l int

ensit

y on

loca

tion

(xy

+1)

Figure 8 Correlation distributions of plain and encrypted DICOM image sample D 3 and ED 3

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 10: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

10 Security and Communication Networks

ED_3 E998400D_3 E998400998400D_3

Figure 9 Encrypted DICOM image of sample D 3 with slightly differing keys

ED_3-E998400D3 E998400D_3-E998400998400D3 ED_3-E998400998400D3

Figure 10 Differences in encrypted images produced by slightly differing keys

(iv) The skip value to bemaintained for picking successivevalues (1198754)ldquo1198754rdquo can be any integer value between 80 to 1000

(v) Increment value of seed for generating different per-mutation key arrays (1198755)Even small variations from one tenth to onemillionthvalue of seed values of Henonmap as specified in ldquo1198755rdquogenerate diverging keys

Decryption of the cipher image is possible only if the exactvalues of all the parameters of the keys are known Theprobability of finding the accurate values of all the parametersis close to zero since the combined key space of all theparameters is extremely large Hence it could be confirmedthat launching brute force attack is computationally infeasibleon the proposed image encryption algorithm

44 Key Sensitivity Analysis Any efficient cryptosystemshould be highly sensitive to keys that is cipher imagesgenerated on encryption with slightly varying keys should becompletely different from each other The proposed method-ology has been examined for key sensitivity with encryptionof image sample (D 3) with three slightly different encryptionkeys as follows

Key 1 119901 = 251 120572 = 14 120573 = 03 1199090 = 06313 1199100 =01894Key 2 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000009 1199100 = 0189400000009Key 3 119901 = 251 120572 = 14 120573 = 03 1199090 =0631300000001 1199100 = 0189400000001

The three keys differ only in the seed values The resultsof encryption are shown in Figure 9 Figure 10 represents the

Table 5 PSNR of DICOM and its encrypted samples

DICOM samples PSNR (in dB)D 1 59770D 2 69877D 3 71099D 4 82950D 5 68298D 6 52229

deviation between the encrypted images which is measuredby computing of pixel differences between the cipher imagesIt can be inferred that the proposed system exhibits goodavalanche effect as even a minor change in inputs hasproduced significantly differing cipher images

The cipher images must be highly sensitive to the keysThe cipher images should not be correctly decrypted evenif there is a slight difference in the key The results of anattempt to decrypt a cipher image with slightly different keysare illustrated in Figure 11 which confirms that the proposedidea is highly sensitive to keys thereby ensuring its security Itcould also be inferred that decryptionwith the correct key hasproduced no visual degradation because of integer arithmeticinvolved in modular exponentiation during key generation

45 Peak Signal to Noise Ratio Peak signal to noise ratio canbe used to quantify the depth of degradation introduced uponencryption The higher the amount of degradation the morestrong the crypto system The PSNR computed for variousDICOM image samples are as shown in Table 5 It couldbe inferred that the PSNR values of original and encryptedsamples are well within the satisfactory limit of 11 dB

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 11: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

Security and Communication Networks 11

Decrypted ED_3with key 3

Decrypted ED_3with key 2

Decrypted ED_3with key 1

Figure 11 Decryption by slightly differing keys

Table 6 Performance comparison

Horizontalcorrelation

Verticalcorrelation

Diagonalcorrelation

NPCR (in)

UACI (in) Entropy

Ravichandran et al [16] minus00519 minus00385 000046 99996 3337 79992Praveenkumar et al [15] 00033 minus00033 00117 9962 3345 79975Zhang et al [20] 00193 minus00154 00032 NA NA NAChen et al [21] 00122 minus00061 minus00197 NA NA 7993Fu et al [13] 00037 00018 minus00011 9961 3345 79992Proposed work (Average) 00030 00017 00010 996001 334738 79976

Table 7 Computational time analysis

DICOM samples Size Time taken (in sec)D 1 512 times 512 45477D 2 512 times 512 45204D 3 512 times 512 45020D 4 512 times 512 43977D 5 480 times 640 times 3 45290D 6 120 times 250 times 3 40818

46 Comparison with ExistingWork The performance of theproposed algorithm has been compared with the existingworks [13 15 16 20 21] in the literature and is reported inTable 6 It could be inferred that the security level of theproposed algorithm is on par with the works reported inthe literature but with significant reduction in computationalrequirements The computational time taken for encryptionis significantly reduced as the design has reduced number ofrounds and iterations in encryptiondecryption In order tospeed up the process of encryptiondecryption for real timeapplications the key generation and key permutation can becarried out as a preprocessing step The time taken for keygeneration and encryption for different sized image samplesis presented in Table 7

5 Conclusion and Future Work

This research work employs the concept of modular expo-nentiation and Henon maps for securing DICOM imagesThe use of modular exponentiation of primitive roots ofprime over its residual elements generates session keys whichinvolves only integer arithmetic and is free from roundoff errors Henon maps are used for permuting the keys

to be used in encryption of subimages Permutation ofkeys introduces an additional level of randomness and thusenhances the security of the system Experimental resultsconfirm the strength and resistivity of the algorithm againstatistical and differential crypt analysis brute force attackand key sensitivity analysis Reduced number of rounds andoperations of encryptiondecryption results in significantreduction in time in comparison with text based cryptosystems Future work includes the performance analysis ofthe proposed system in mobile and cloud environments Thefeasibility of enabling parallel encryption in the proposeddesign usingMapReduce framework inHadoop environmentcan also be tested

Competing Interests

The authors declare that there is no conflict of interestsregarding publication of the paper

References

[1] S V Sathyanarayana M Aswatha Kumar and K N HaribhatldquoSymmetric key Image Encryption Scheme with key sequencesderived from random sequence of cyclic elliptic curve pointsrdquoInternational Journal of Network Security vol 12 no 3 pp 137ndash150 2013

[2] C-H Yuen and K-W Wong ldquoA chaos-based joint imagecompression and encryption scheme using DCT and SHA-1rdquoApplied Soft Computing Journal vol 11 no 8 pp 5092ndash50982011

[3] A Al-Haj G Abandah and N Hussein ldquoCrypto-based algo-rithms for secured medical image transmissionrdquo IET Informa-tion Security vol 9 no 6 pp 365ndash373 2015

[4] A Kannammal and S Subha Rani ldquoTwo level security formedical images using watermarkingencryption algorithmsrdquo

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 12: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

12 Security and Communication Networks

International Journal of Imaging Systems andTechnology vol 24no 1 pp 111ndash120 2014

[5] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaos inApplied Sciences and Engineering vol 8 no 6 pp 1259ndash12841998

[6] N Bourbakis and C Alexopoulos ldquoPicture data encryptionusing scan patternsrdquo Pattern Recognition vol 25 no 6 pp 567ndash581 1992

[7] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[8] G Zhou D Zhang Y Liu Y Yuan and Q Liu ldquoA novelimage encryption algorithm based on chaos and Line maprdquoNeurocomputing vol 169 pp 150ndash157 2015

[9] Q Liu P-Y Li M-C Zhang Y-X Sui and H-J Yang ldquoAnovel image encryption algorithm based on chaos maps withMarkov propertiesrdquo Communications in Nonlinear Science andNumerical Simulation vol 20 no 2 pp 506ndash515 2015

[10] M A Murillo-Escobar C Cruz-Hernandez F Abundiz-PerezR M Lopez-Gutierrez and O R Acosta Del Campo ldquoARGB image encryption algorithm based on total plain imagecharacteristics and chaosrdquo Signal Processing vol 109 pp 119ndash131 2015

[11] W Zhang H Yu Y-L Zhao and Z-L Zhu ldquoImage encryptionbased on three-dimensional bit matrix permutationrdquo SignalProcessing vol 118 pp 36ndash50 2016

[12] J Hu and F Han ldquoA pixel-based scrambling scheme for digitalmedical images protectionrdquo Journal of Network and ComputerApplications vol 32 no 4 pp 788ndash794 2009

[13] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[14] G Liu J Li and H Liu ldquoChaos-based color pathological imageencryption scheme using one-time keysrdquo Computers in Biologyand Medicine vol 45 no 1 pp 111ndash117 2014

[15] P Praveenkumar R Amirtharajan K Thenmozhi and J BBalaguru Rayappan ldquoMedical data sheet in safe havensmdasha tri-layer cryptic solutionrdquo Computers in Biology and Medicine vol62 pp 264ndash276 2015

[16] D Ravichandran P Praveenkumar J B Balaguru Rayappanand R Amirtharajan ldquoChaos based crossover and mutation forsecuring DICOM imagerdquo Computers in Biology and Medicinevol 72 pp 170ndash184 2016

[17] E Yavuz R Yazici M C Kasapbasi and E Yamac ldquoA chaos-based image encryption algorithm with simple logical func-tionsrdquo Computers and Electrical Engineering vol 54 pp 471ndash483 2014

[18] J B Lima F Madeiro and F J R Sales ldquoEncryption ofmedical images based on the cosine number transformrdquo SignalProcessing Image Communication vol 35 pp 1ndash8 2015

[19] M Dzwonkowski M Papaj and R Rykaczewski ldquoA newquaternion-based encryptionmethod ofDICOM imagesrdquo IEEETransactions on Image Processing vol 24 no 11 pp 4614ndash46222015

[20] S Zhang T Gao and L Gao ldquoA novel encryption frame formedical image with watermark based on hyperchaotic systemrdquoMathematical Problems in Engineering vol 2014 Article ID240749 11 pages 2014

[21] J-x Chen Z-l Zhu C Fu L-b Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1-3 pp 294ndash310 2015

[22] httpmathworldwolframcomPrimitiveRoothtml[23] W Stallings Cryptography and Network Security Prentice Hall

5th edition 2011[24] httpmathworldwolframcomDiscreteLogarithmhtml[25] R Ramasamy A P Muniyandi and I Devi ldquoA new algorithm

for encryptiondecryption for field applicationsrdquo ComputerStandards amp Interfaces vol 31 no 6 pp 1069ndash1072 2009

[26] J Chandrasekaran and T S Jayaraman ldquoA fast and secure imageencryption algorithm using number theoretic transforms anddiscrete logarithmsrdquo in Proceedings of the IEEE InternationalConference on Signal Processing Informatics Communicationand Energy Systems (SPICES rsquo15) Kerala India February 2015

[27] M Suneel ldquoCryptographic pseudo-random sequences from thechaotic Henon maprdquo Sadhana vol 34 no 5 pp 689ndash701 2009

[28] F Zheng X-J Tian J-Y Song and X-Y Li ldquoPseudo-randomsequence generator based on the generalized Henon maprdquoJournal of China Universities of Posts and Telecommunicationsvol 15 no 3 pp 64ndash68 2008

[29] M Usama M K Khan K Alghathbar and C Lee ldquoChaos-based secure satellite imagery cryptosystemrdquo Computers andMathematics with Applications vol 60 no 2 pp 326ndash337 2010

[30] J Chandrasekaran and S J Thiruvengadam ldquoEnsemble ofchaotic and naive approaches for performance enhancement invideo encryptionrdquoTheScientificWorld Journal vol 2015 ArticleID 458272 11 pages 2015

[31] Y Wu J P Noonan and S Agaian ldquoNPCR and UACI ran-domness tests for image encryptionrdquo Cyber Journals Multidis-ciplinary Journals in Science and Technology Journal of SelectedAreas in Telecommunications vol 2 pp 31ndash38 2011

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of

Page 13: A Hybrid Chaotic and Number Theoretic Approach for ...downloads.hindawi.com/journals/scn/2017/6729896.pdf · DICOM image 0 2000 4000 6000 8000 10000 Histogram of plain DICOM image

International Journal of

AerospaceEngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Active and Passive Electronic Components

Control Scienceand Engineering

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

RotatingMachinery

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation httpwwwhindawicom

Journal ofEngineeringVolume 2014

Submit your manuscripts athttpswwwhindawicom

VLSI Design

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Shock and Vibration

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Civil EngineeringAdvances in

Acoustics and VibrationAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Advances inOptoElectronics

Hindawi Publishing Corporation httpwwwhindawicom

Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

SensorsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Chemical EngineeringInternational Journal of Antennas and

Propagation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Navigation and Observation

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

DistributedSensor Networks

International Journal of