research article medical image encryption and...

10
Research Article Medical Image Encryption and Compression Scheme Using Compressive Sensing and Pixel Swapping Based Permutation Approach Li-bo Zhang, 1,2 Zhi-liang Zhu, 1 Ben-qiang Yang, 2 Wen-yuan Liu, 2 Hong-feng Zhu, 2 and Ming-yu Zou 2 1 Soſtware College, Northeastern University, Shenyang 110004, China 2 Department of Radiology, e General Hospital of Shenyang Command PLA, Shenyang 110016, China Correspondence should be addressed to Zhi-liang Zhu; [email protected] Received 13 May 2015; Revised 12 July 2015; Accepted 13 July 2015 Academic Editor: Kishin Sadarangani Copyright © 2015 Li-bo Zhang et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. is paper presents a solution to satisfy the increasing requirements for secure medical image transmission and storage over public networks. e proposed scheme can simultaneously encrypt and compress the medical image using compressive sensing (CS) and pixel swapping based permutation approach. In the CS phase, the plain image is compressed and encrypted by chaos- based Bernoulli measurement matrix, which is generated under the control of the introduced Chebyshev map. e quantized measurements are then encrypted by permutation-diffusion type chaotic cipher for the second level protection. Simulations and extensive security analyses have been performed. e results demonstrate that at a large scale of compression ratio the proposed cryptosystem can provide satisfactory security level and reconstruction quality. 1. Introduction Benefiting from the rapid developments of network technolo- gies and prominent advantages of digital medical images in health protection [1], the increasing distribution of medical images over networks has been an essential of everyday life in medical systems. As medical images are the confidential data of patients, how to ensure their secure storage and transmission over public networks has therefore become a critical issue of practical medical applications. Mandates for ensuring health data security have been issued by the federal government, such as Health Insurance Portability and Accountability Act (HIPAA), enacted by the United states Congress and signed by president Bill Clinton in 1996 [2, 3]. Moreover, several major medical imaging communities such as American College of Radiology (ACR) have issued guidelines and mandates for ensuring medical image security, for example, the Picture Archiving and Communication Systems (PACS) [4]. However, transmission of medical image of PACS is generally within a hospital intranet whose security measures or instruments are oſten lacking [3]. Except for the intranet environment, medical images transmission over wireless networks is also in an increasing demand. Medical image security in both intranet and internet faces severe threats [5]. Encryption is the most convenient strategy to guaran- tee the security of medical images over public networks. However, recent achievements have demonstrated that block ciphers such as Data Encryption Standard (DES), Advanced Encryption Standard (AES), and International Data Encryp- tion Algorithm (IDEA), which are originally designed for encrypting textual data, are poorly suited for digital images characterized with some intrinsic features such as high pixel correlation and redundancy [68]. Since 1990s, chaotic systems have drawn much attention as their fundamental features such as ergodicity, unpredictability, and sensitivity to initial system parameters can be considered analogous to some ideal cryptographic properties for image encryption [9]. In 1998, Fridrich proposed the first general architecture for chaos-based image cipher. is architecture is com- posed of two stages: permutation and diffusion [10]. Under Hindawi Publishing Corporation Mathematical Problems in Engineering Volume 2015, Article ID 940638, 9 pages http://dx.doi.org/10.1155/2015/940638

Upload: others

Post on 30-Jun-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

Research ArticleMedical Image Encryption and CompressionScheme Using Compressive Sensing andPixel Swapping Based Permutation Approach

Li-bo Zhang12 Zhi-liang Zhu1 Ben-qiang Yang2 Wen-yuan Liu2

Hong-feng Zhu2 and Ming-yu Zou2

1Software College Northeastern University Shenyang 110004 China2Department of Radiology The General Hospital of Shenyang Command PLA Shenyang 110016 China

Correspondence should be addressed to Zhi-liang Zhu zhuzhiliangscgmailcom

Received 13 May 2015 Revised 12 July 2015 Accepted 13 July 2015

Academic Editor Kishin Sadarangani

Copyright copy 2015 Li-bo Zhang et al This is an open access article distributed under the Creative Commons Attribution Licensewhich permits unrestricted use distribution and reproduction in any medium provided the original work is properly cited

This paper presents a solution to satisfy the increasing requirements for secure medical image transmission and storage overpublic networks The proposed scheme can simultaneously encrypt and compress the medical image using compressive sensing(CS) and pixel swapping based permutation approach In the CS phase the plain image is compressed and encrypted by chaos-based Bernoulli measurement matrix which is generated under the control of the introduced Chebyshev map The quantizedmeasurements are then encrypted by permutation-diffusion type chaotic cipher for the second level protection Simulations andextensive security analyses have been performed The results demonstrate that at a large scale of compression ratio the proposedcryptosystem can provide satisfactory security level and reconstruction quality

1 Introduction

Benefiting from the rapid developments of network technolo-gies and prominent advantages of digital medical images inhealth protection [1] the increasing distribution of medicalimages over networks has been an essential of everyday lifein medical systems As medical images are the confidentialdata of patients how to ensure their secure storage andtransmission over public networks has therefore becomea critical issue of practical medical applications Mandatesfor ensuring health data security have been issued by thefederal government such as Health Insurance Portability andAccountability Act (HIPAA) enacted by the United statesCongress and signed by president Bill Clinton in 1996 [23] Moreover several major medical imaging communitiessuch as American College of Radiology (ACR) have issuedguidelines andmandates for ensuringmedical image securityfor example the Picture Archiving and CommunicationSystems (PACS) [4] However transmission ofmedical imageof PACS is generally within a hospital intranet whose securitymeasures or instruments are often lacking [3] Except for

the intranet environment medical images transmission overwireless networks is also in an increasing demand Medicalimage security in both intranet and internet faces severethreats [5]

Encryption is the most convenient strategy to guaran-tee the security of medical images over public networksHowever recent achievements have demonstrated that blockciphers such as Data Encryption Standard (DES) AdvancedEncryption Standard (AES) and International Data Encryp-tion Algorithm (IDEA) which are originally designed forencrypting textual data are poorly suited for digital imagescharacterized with some intrinsic features such as highpixel correlation and redundancy [6ndash8] Since 1990s chaoticsystems have drawn much attention as their fundamentalfeatures such as ergodicity unpredictability and sensitivityto initial system parameters can be considered analogous tosome ideal cryptographic properties for image encryption[9] In 1998 Fridrich proposed the first general architecturefor chaos-based image cipher This architecture is com-posed of two stages permutation and diffusion [10] Under

Hindawi Publishing CorporationMathematical Problems in EngineeringVolume 2015 Article ID 940638 9 pageshttpdxdoiorg1011552015940638

2 Mathematical Problems in Engineering

this structure a plain image is firstly shuffled by a two-dimensional area-preserving chaotic map in the permutationstage with the purpose to erase the high correlation betweenadjacent pixels Then the pixel values are modified sequen-tially using pseudorandom key stream elements produced bya certain qualified chaotic map in the diffusion procedureDuring the past decades or so researchers have performedextensive analyses to this architecture and the improvementsare subsequently proposed [11ndash19] The improvements lie invarious aspects such as novel permutation approaches [12ndash14] improved diffusion schemes [15 16] and enhanced keystream generators [17ndash19] Chaos-based ciphers have alsobeen employed for medical applications [20 21] In [20] achaos-based visual encryption mechanism for clinical elec-troencephalography signals is developed whereas a bit-levelmedical image encryption scheme is built in [21] Besides thechaos-based encryption compressive sensing (CS) [22 23] isalso found to be a feasible way to build cryptosystems wherethe sensing matrix can be viewed as the secret key [24] Itis suggested by Rachlin and Baron that CS can guaranteecomputational secrecy [25] In [26 27] Zhou et al proposedcombining chaos theory with CS and then building twosecure image encryption schemes whereas the quantizationprocess is ignored In [28] researchers proposed a jointquantization and diffusion approach based on the similaritiesbetween error feedback mechanism of the quantizer andcryptographic diffusion primitive

In this paper a medical image encryption and compres-sion scheme using compressive sensing and pixel swappingbased permutation approach is proposed The whole processconsists of two stages where the first one is the chaos-based CS procedure that is used to compress and provide thefirst level protection while the second procedure is a chaos-based permutation-diffusion encryption module ChaoticChebyshevmap is employed to generate the Bernoulli sensingmatrix for CS and then it is reused in the second stage toproduce the permutation key stream elements In the diffu-sion procedure logistic map is introduced to generate thekey stream to mask the plaintext Simulations and extensivesecurity analyses both demonstrate that the proposed schemehas satisfactory security and compression performances forpractical medical applications The proposed scheme will begiven out in detail in the next section simulations resultsand security analyses are carried out in Section 3 Finallyconclusions will be drawn in the last section

2 The Proposed Scheme

21 CS with Cryptographic Features Embedded The CS is anew framework for simultaneous sampling and compressionof signals For a length 119873 signal 119909 it is said to be 119870-sparseif 119909 can be well approximated using only 119870 coefficientsunder some linear transform 119909 = Ψ119904 where Ψ is thesparsifying basis and 119904 is the transform coefficient vector withat most 119870 ≪ 119873 (significant) nonzero entries Many naturalsignals are sparse or compressible such as the smooth signalswhich are compressible in the Fourier basis whereas naturalimages aremostly compressible in awavelet or discrete cosinetransform (DCT) basis In CS the signal is measured not via

standard point samples but rather through the projection bya linear measurement matrixΦ

119910 = Φ119909 = ΦΨ119904 = Θ119904 (1)

where 119910 is the sampled vector with119872 ≪ 119873 data points andΦ represents 119872 times 119873 acquisition matrix The CS frameworkis attractive as it implies that 119909 can be faithfully recoveredfrom only 119872 = 119874(119870 log119873) measurements suggesting thepotential of significant cost reduction in data acquisition [29]Unlike the random linear projection in the sampling processthe signal recovery process from the received measurements119910 is highly nonlinearWhenΘ satisfies the restricted isometryproperty (RIP) the reconstruction can be preceded by solvingthe following ℓ1-norm minimization problem [30]

min 1199041

st Θ119904 = 119910

(2)

At the receiver end convex optimization algorithms [22 23]or greedy pursuit method such as Orthogonal MatchingPursuit (OMP) [31] can be employed for reconstruction

The popular family of the measurement matrices is arandom projection or a matrix of random variables such asGaussian or Bernoulli matrices This family of measurementmatrices is well known as it is universally incoherent with allother sparsifying bases which is crucial for satisfying the RIPrequirement In our scheme Bernoulli matrix as shown in (3)is introduced for signal projection Here Φ

119894119895(119894 le 119872 119895 le 119873)

represents the entry of the119872times119873measurement matrix andit has values plusmn1radic119872 with signs chosen independently anduniformly distributed

Φ119894119895=

1radic119872

1 119875 =12

minus1 119875 =12

(3)

As pointed out in [29] one of the challenging issuesof CS in practice is to design a measurement matrix thatsatisfies (1) optimal sensing performance (2) universalitywith almost all sparsifying basis (3) low complexity and(4) hardwareoptics implementation friendliness TraditionalBernoulli matrices meet the first two requirements whereasit is costly to generate store and transmit in practice As aresult it is preferable to generate andhandle themeasurementmatrix by one or more seed keys only In this paper wepropose to construct the measurement matrix using chaoticChebyshev map as described in (4) where 119896 and 119909

119899are

the control parameter and state value respectively As canbe seen the iteration results of Chebyshev map fall within[minus1 1]

119909119899+1 = 119879119896 (119909119899) = cos (119896 sdot cosminus1119909

119899) 119909

119899isin [minus1 1] (4)

For Φ119894119895(119894 le 119872 119895 le 119873) the Chebyshev map will iterate

once and then be quantized to the required format of Φ119894119895

by (5) In this strategy the measurement matrix is under thecontrol of chaotic sequence which is generated by chaotic

Mathematical Problems in Engineering 3

(a) (b) (c)

Figure 1 Simulation results of PSP (a) the plaintext (b) 1 round shuffled image (c) 2 rounds shuffled image

system with initial values and particular control parameterIn short control parameter 119896 and initial state value 119909

0can

be combined as the keysThis facilitates the transmission andsharing that only requires a few values instead of the wholemeasurement matrix

Φ119894119895=

1 if (119909119899ge 0)

minus1 if (119909119899le 0)

119899 = 119895 + 119894 times 119873

(5)

The use of CS for security purposes was first outlined in[24] where it is suggested that the measurements obtainedfrom random linear projections can be treated as ciphertextas the attacker cannot decode it unless he knows in whichrandom subspace the coefficients are expressed Then in[32 33] it is investigated that the Shannon perfect secrecyis in general not achievable by such a CS method whilecomputational security can be achieved In the proposedscheme with the introduction of Chebyshev map the CS isregarded as a joint encryption and compression procedure

22 Pixel Swapping Based Permutation Strategy In tradi-tional image permutation techniques pixels are generallyscrambled by a two-dimensional area-preserving chaoticmap without any modification to their values Three typesof chaotic maps Arnold cat map standard map and bakermap are always employed [7 9 18] All pixels are scannedsequentially from upper-left corner to lower-right cornerand then the confused image is produced However suchpermutation maps cannot be used for the proposed schemeThat is because the CSed image is generally not a square oneAs pointed out in [7] Arnold cat map standard map andbaker map are merely suitable for shuffling square imagesWhen confusing a nonsquare plain image extra pixels have tobe padded to construct a square image firstly and that woulddowngrade the efficiency of the cryptosystem

Regarding this a novel pixel swapping based permu-tation strategy (PSP) is developed for shuffling nonsquareimages In PSP pixels of the plaintext and the ciphertextare represented by 119875 = 119875(1) 119875(1) 119875(119872 times 119873) and119862 = 119862(1) 119862(1) 119862(119872 times 119873) from left to right top tobottom respectively Each pixel in the plain image will beswapped with another pixel located after it whose position isdetermined by a pseudorandomnumber acting as current keystream element Suppose that 119883 is the current pixel positionand1198831015840 is the coordinate of the corresponding swapped pixelThe coordinate1198831015840 is calculated according to (6) where 119896

119888(119883)

is current permutation key stream element In PSP 119896119888(119883)

is obtained from the Chebyshev state variables produced inthe CS procedure the production formula is described in (7)where floor(119909) returns the value nearest integers less thanor equal to 119909 and mod(119909 119910) returns the remainder afterdivision In collaboration with (6) PSP can ensure that all ofthe pixels swapping operations are performedwithin the validregion

1198831015840= 119883+119896

119888 (119883) (6)

119896119888 (119899) = mod [floor (abs (119909 (119899)) times 1015) 119872times119873minus119883]

+ 1(7)

Simulations have been performed to verify the image per-mutation performance of PSP the results are demonstratedin Figure 1 The plaintext is shown in Figure 1(a) which is adeliberately customized CT image with size of 256 times 512 forPSP evaluation Figures 1(b) and 1(c) are the shuffled imagesusing 1 round and 2 rounds of PSP respectivelyObviously thepermutated images are completely unrecognizable and withno similarity with the plaintext which means the plaintexthas been effectively encrypted Besides the noise-like twoimages are of less difference with each other In practice oneround is sufficient to hide the plain information and reducethe pixel correlation of the plain image as the preferred casein our scheme illustrated in the next subsection

23 Schematic of the Proposed System The schematic ofproposedmedical image encryption and compression systemis shown in Figure 2 As can be seen the proposed systemconsists of two primary procedures The first one is theCS module with cryptographic features embedded which isused to compress the plaintext and simultaneously providedthe first level encryption with the initial value and controlparameter of the introduced Chebyshev map serving asthe secret key The subsequent procedure is a permutation-diffusion type image cipher which will extensively encryptthe quantized measurements produced in the CS stageObviously the latter procedure is an iterative module inwhich PSP is employed for image permutation Followingthe PSP is a typical diffusion operation as illustrated in (8)in which 119901(119899) 119896(119899) 119888(119899) and 119888(119899 minus 1) represent the currentplain pixel key stream element output cipher-pixel and theprevious cipher-pixel respectively The key stream element119896(119899) used for masking is calculated by (9) where 119909(119899) is thecurrent state of the chaotic map

119888 (119899) = 119896 (119899) oplus 119901 (119899) oplus 119888 (119899 minus 1) (8)

119896 (119899) = mod [floor (119909 (119899) times 1015) 256] (9)

4 Mathematical Problems in Engineering

Permutation Diffusion

Key stream generation

Plain image Cipher image

Secret key

Compressive sensing

n rounds

Figure 2 The schematic of the proposed system

Chaotic logistic map is employed in our scheme for thegeneration of 119909(119899) which is described by

119909119899+1 = 120583119909119899 (1minus119909119899) (10)

where 120583 and 119909119899are the control parameter and state value

respectively If one chooses 120583 isin [357 4] the system ischaoticThe initial value 119909

0and control parameter 120583 combine

as the secret key Here notice that there exist some periodic(nonchaotic) windows in chaotic region of logistic mapTo address this problem values corresponding to positiveLyapunov exponents should be selected for parameter 120583 soas to keep the effectiveness of the cryptosystem [21]

The operation procedures of the proposed scheme can bedescribed as follows

Step 1 Iterate (4) with (119896 1199090) for 119873

0times to avoid the

harmful effect of transitional procedure where 1198730is a

constant

Step 2 Iterate (4) 119873 times 119873 times and generate the mea-surement matrix Φ using (5) Besides for the first 119872 times 119873

iterations get the permutation key stream elements simulta-neously according to (7)

Step 3 Compressive sample the plaintext according to 119910 =

Φ119909

Step 4 Quartzite the measurement data 119910 through Lloydquantizer which is known as an optimal quantizer in themean square error sense

Step 5 Confuse the quartzited data according to (6) and(7) with the help of the permutation key stream elementsproduced in the second step

Step 6 Iterate (10) with (120583 11990902) for 119873

0times to avoid the

harmful effect of transitional procedure constant

Step 7 Iterate (10) continuously for 119872 times 119873 times For eachiteration obtain a diffusion key stream element according to(9)

Step 8 Calculate the cipher-pixel value using (8) For the firstpixel an initial value 119888(minus1) can be set as a seed

Step 9 Repeat Steps 5ndash8 to satisfy the security requirement

3 Simulations and Security Analyses

In this section simulation results of the proposed encryptionand compression scheme are given out for validation Fourmedical images with size 512 times 512 are introduced asplaintexts as shown in the first column of Figure 3 named asCT Abdomen CT Paranasal sinus MR Knee and X LungsrespectivelyThe reconstruction algorithm for the CSmoduleis OMP [31] and the sparsifying basis is discrete wavelettransform The compression ratio is 05 for demonstrationwhich means119872 = 256 The algorithm is simulated in MatlabR2010a platform and the secret key is random selected as119896 = 5782595812953629 119909

0= 0236925687412914 for

Chebyshev map and 120583 = 3999345672564248 11990902

=

0256799133578126 for logistic map

31 Encryption Results The results are shown in Figure 3with the plaintexts and ciphertexts depicted in the first andthird column respectively It is obvious that the volumes ofthe ciphertexts have been compressed half compared withthose of the plaintexts Besides the ciphertexts are noise-like and unrecognizable from visual perception We furtherverify the randomness of the ciphertexts from the statisticalperspective The histograms of the corresponding plaintextsare illustrated in the second column whereas those of theciphertexts are shown in the fourth column Comparativelythe histograms of the ciphertexts are uniformly distributedand quite different from those of the plain images whichindicate that the redundancy of the plain image has beensuccessfully hidden after the encryption and consequentlydoes not provide any clue to apply statistical attacks

In the receiver end we use OMP to reconstruct theplaintexts the recovered images are illustrated in the fifthcolumn of Figure 3 From visual perception one can observethat the recovered images are of meaningful information andthere is no notable quality degradation compared with theplaintexts We compute the Peak Signal Noise Ratio (PSNR)as a numerical objectivemetric to evaluate the reconstructionquality Under the compression ratio of 05 as shown inFigure 3 the recovered images are with PSNRs 338968 dB349182 dB 367858 dB and 361887 dB respectively All of thePSNRs exceeded 30 dB which implies that the reconstruc-tion quality was acceptable From 01 to 09 PSNRs underdifferent compression ratios are plotted in Figure 4 fromwhich one can see that the PSNR can exceed 30 dB whenthe compression ratio is greater than 03 In practical medical

Mathematical Problems in Engineering 5

times104

3

25

2

15

1

05

0

times104

25

2

15

1

05

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

12000

10000

8000

6000

4000

2000

0

4500

4000

3500

3000

2500

2000

1500

1000

500

0

Figure 3 Simulation results of the proposed scheme from the first to the fifth column are plaintext histogram of the plaintext ciphertexthistogram of the ciphertext and the recovered images respectively

Compression ratio

PSN

R

0

5

10

15

20

25

30

35

40

45

0 01 02 03 04 05 06 07 08 09 1

CT_AbdomenCT_Paranasal_sinus

MR_KneeX_Lungs

Figure 4 PSNR plot of different compression ratios

6 Mathematical Problems in Engineering

(a)

250

200

150

100

50

0

250200150100500

(b)

250

200

150

100

50

0

250200150100500

(c)

250

200

150

100

50

0

250200150100500

(d)

(e)

250

200

150

100

50

0

250200150100500

(f)

250

200

150

100

50

0250200150100500

(g)

250

200

150

100

50

0250200150100500

(h)

Figure 5 Correlation plots of adjacent two pixels (a) plain image correlation plots of the plain image in (b) horizontal (c) vertical (d) anddiagonal directions (e) cipher image correlation plots of the cipher image in (f) horizontal (g) vertical (h) and diagonal directions

applications there is a large scale for the compromise betweencompression ratio and recovery quality

32 Key Space Analysis Thekey space size is the total numberof different keys that can be used in a cryptosystem For aneffective cryptosystem key space should be large enough tomake brute-force attack infeasible In the proposed schemethe keys consist of the initial value 119909

0isin (minus1 1) and control

parameter 119896 isin [2 +infin) of Chebyshev map and the initialvalue 119909

0isin (0 1) and control parameter 120583 isin (357 4] of

logistic map It should be noted that 119896 should be restricted toa particular interval of 2120587 to prevent Chebyshev map fromproducing periodic orbits According to the IEEE floating-point standard [34] the computational precision of the 64-bitdouble-precision number is about 10minus15 The total key spaceof the proposed scheme is

Key = 2times 1015 times 2120587times 1015 times 1015 times 043times 1015

= 54times 1060 asymp 2202(11)

which is large enough to resist brute-force attack

33 Pixel Correlation Analysis For a medical image withmeaningful visual content each pixel is usually highly cor-related with its adjacent pixels either in horizontal verticalor diagonal directions An effective cryptosystem shouldproduce ciphertexts with sufficiently low correlation betweenadjacent pixelsThe following steps are performed to evaluatean imagersquos correlation property (1) 3000 pixels are randomlyselected as samples (2) the correlations between two adjacentpixels in horizontal vertical and diagonal directions arecalculated according to (12) where 119909

119894and 119910

119894are gray-level

Table 1 Correlation coefficients of adjacent pixels

Direction Plain image Cipher imageHorizontal 09218 minus00131Vertical 09605 minus00084Diagonal 08891 minus00180

values of the 119894th pair of the selected adjacent pixels and 119873represents the total number of the samples

119903119909119910=119864 (119909 minus 119864 (119909)) (119910 minus 119864 (119910))

radic119863 (119909)radic119863 (119910)

119864 (119909) =1119873

119873

sum

119894=1119909119894

119863 (119909) =1119873

119873

sum

119894=1(119909119894minus119864 (119909))

2

(12)

The correlation coefficients of adjacent pixels in the plainimage and its cipher image are listed in Table 1 Furthermorethe correlation plots of two adjacent pixels are depicted inFigure 5 The high correlation of adjacent plain pixels can beobserved in Figures 5(b) 5(c) and 5(d) as the dots are locatedalong the diagonal They are scattered over the entire planein Figures 5(f) 5(g) and 5(h) which reflect the correlationsof the ciphertext Both the calculated correlation coefficientsand the figures can substantiate that the strong correlationamong neighboring pixels of a plain image can be effectivelydecorrelated by the proposed cryptosystem

34 Key Sensitivity Test Extreme key sensitivity is a crucialfeature of an effective cryptosystem and can be evaluated in

Mathematical Problems in Engineering 7

Table 2 Differences between cipher images produced by slightly different keys

Figures Encryption keys Differences with Figure 6(b)119896 119909

0120583 119909

02

Figure 6(b) 5782595812953629 0236925687412914 3999345672564248 0256799133578126 mdashFigure 6(c) 5782595812953630 0236925687412914 3999345672564248 0256799133578126 995941Figure 6(e) 5782595812953629 0236925687412915 3999345672564248 0256799133578126 995934Figure 6(g) 5782595812953629 0236925687412914 3999345672564249 0256799133578126 996147Figure 6(i) 5782595812953629 0236925687412914 3999345672564248 0256799133578127 996124

(a) (b) (c)

(d) (e) (f)

(g) (h) (i) (j)

Figure 6 Key sensitivity test in the first case (a) plain image (b) cipher image (119896 = 5782595812953629 1199090= 0236925687412914

120583 = 3999345672564248 and 11990902

= 0256799133578126) (c) cipher image (119896 = 5782595812953630 1199090= 0236925687412914 120583 =

3999345672564248 and 11990902= 0256799133578126) (d) differential image between (b) and (c) (e) cipher image (119896 = 5782595812953629

1199090= 0236925687412915 120583 = 3999345672564248 and 119909

02= 0256799133578126) (f) differential image between (b) and (e) (g) cipher

image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564249 and 119909

02= 0256799133578126) (h) differential

image between (b) and (h) (i) cipher image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127) (j) differential image between (b) and (i)

two aspects (i) completely different ciphertexts should beproduced when slightly different keys are used to encryptthe same plaintext (ii) the ciphertext cannot be correctlydecrypted even if tiny mismatch exists between the encryp-tion and decryption keys

To evaluate the key sensitivity of the first case the encryp-tion is carried outwith a randomly chosen secret key to obtaina cipher image Then a slight change 10minus15 is introduced toone of the parameters while all others remain unchangedand repeat the encryption processThe corresponding cipherimages and differential images are shown in Figure 6 Thedifferences between the corresponding cipher images arecomputed and listed in Table 2 It is clear that a tiny differencein the secret key causes substantial changes between thecorresponding cipher images

Furthermore decryption using keys with slight alterna-tions as described previously has also been performed so asto evaluate the key sensitivity of the second caseThe decipherimages are shown in Figure 7 It is obvious that all of theincorrect decipher images are completely unrecognizable andcannot reveal any perceptive information of the plaintext

which demonstrated the failure of reconstruction when usinga neighbor key

35 Entropy Analysis Information entropy is a significantproperty that reflects the randomness and the unpredictabil-ity of an information source It was firstly proposed byShannon in 1949 and the entropy 119867(119904) of a message source119904 is defined in (13) where 119904 is the source 119873 is the numberof bits to represent the symbol 119904

119894 and 119875(119904

119894) is the probability

of the symbol 119904119894 For a truly random source consisting

of 2119873 symbols the entropy is 119873 Therefore for a securecryptosystem the entropy of the cipher image with 256 graylevels should ideally be 8

119867(119904) = minus

2119873minus1sum

119894=0119875 (119904119894) log2119875 (119904119894) (13)

The entropies of the introduced medical images and theirciphertexts are listed inTable 3 It is obvious that the entropiesof the cipher images are very close to the theoretical value of 8which means that the information leakage in the encryption

8 Mathematical Problems in Engineering

Table 3 Entropies of plain images and cipher images

Test images Plain images Cipher imagesCT Abdomen 1675035 79983CT Paranasal sinus 3328586 79986MR Knee 5384937 79984X Lungs 6966350 79986

(a) (b) (c)

(d) (e) (f)

Figure 7 Key sensitivity test in the second case (a) cipher image(119896 = 5782595812953629 and 119909

0= 0236925687412914 120583 =

3999345672564248 11990902= 0256799133578126) (b) decipher image

with correct keys (c) decipher image (119896 = 57825958129536301199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578126) (d) decipher image (119896 = 57825958129536291199090= 0236925687412915 120583 = 3999345672564248 and 119909

02=

0256799133578126) (e) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564249 and 119909

02=

0256799133578126) (f) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127)

procedure is negligible and the proposed cryptosystem issecure against entropy attack

4 Conclusions

In this paper a medical image encryption and compressionscheme has been proposed We employed compressive sens-ing to firstly compress and encrypt the plaintext and themeasurement matrix is generated using chaotic Chebyshevmap Then the quantized measurements are subsequentlyencrypted using chaos-based permutation-diffusion cipherto further enhance the security Simulations and securityanalyses have demonstrated the satisfactory compression andencryption performances of the proposed scheme

Conflict of Interests

The authors declare no conflict of interests

Acknowledgment

This work was supported by Programs for Science and Tech-nology Development of LiaoNing Province (no 2013225036-13 Research on Regional Collaborative Medical ImagingInformation Platform no 2013225089 Research on Imagingof Childrenrsquos Congenital Heart Disease Using Multi-SliceCT)

References

[1] D-C Lou M-C Hu and J-L Liu ldquoMultiple layer data hidingscheme for medical imagesrdquo Computer Standards amp Interfacesvol 31 no 2 pp 329ndash335 2009

[2] United States Department of Health and Human ServicesHIPPA medical privacyndashnational standards to protect the pri-vacy of personal health information httpwwwhhsgovocrprivacy

[3] F CaoH KHuang andXQ Zhou ldquoMedical image security inaHIPAAmandated PACS environmentrdquoComputerizedMedicalImaging and Graphics vol 27 no 2-3 pp 185ndash196 2003

[4] C Fu G-Y Zhang O Bian W-M Lei and M Hong-feng ldquoAnovel medical image protection scheme using a 3-dimensionalchaotic systemrdquo PLoS ONE vol 9 no 12 Article ID e1157732015

[5] L B Zhang Z L Zhu B Q YangW Y Liu H F Zhu andM YZou ldquoCryptanalysis and improvement of an efficient and securemedical image protection schemerdquo Mathematical Problems inEngineering vol 2015 Article ID 913476 11 pages 2015

[6] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[7] J-X Chen Z-L Zhu C Fu andH Yu ldquoA fast image encryptionschemewith a novel pixel swapping-based confusion approachrdquoNonlinear Dynamics vol 77 no 4 pp 1191ndash1207 2014

[8] S Li G Chen and X Zheng ldquoChaos-based encryption fordigital images and videosrdquo in Multimedia Security Handbookchapter 4 CRC Press 2005

[9] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[10] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[11] Y Zhang and D Xiao ldquoSelf-adaptive permutation and com-bined global diffusion for chaotic color image encryptionrdquoAEU vol 68 no 4 pp 361ndash368 2014

[12] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[13] X Zhang and X Wang ldquoChaos-based partial encryption ofSPIHT coded color imagesrdquo Signal Processing vol 93 no 9 pp2422ndash2431 2013

[14] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 no 1 pp 74ndash82 2014

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 2: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

2 Mathematical Problems in Engineering

this structure a plain image is firstly shuffled by a two-dimensional area-preserving chaotic map in the permutationstage with the purpose to erase the high correlation betweenadjacent pixels Then the pixel values are modified sequen-tially using pseudorandom key stream elements produced bya certain qualified chaotic map in the diffusion procedureDuring the past decades or so researchers have performedextensive analyses to this architecture and the improvementsare subsequently proposed [11ndash19] The improvements lie invarious aspects such as novel permutation approaches [12ndash14] improved diffusion schemes [15 16] and enhanced keystream generators [17ndash19] Chaos-based ciphers have alsobeen employed for medical applications [20 21] In [20] achaos-based visual encryption mechanism for clinical elec-troencephalography signals is developed whereas a bit-levelmedical image encryption scheme is built in [21] Besides thechaos-based encryption compressive sensing (CS) [22 23] isalso found to be a feasible way to build cryptosystems wherethe sensing matrix can be viewed as the secret key [24] Itis suggested by Rachlin and Baron that CS can guaranteecomputational secrecy [25] In [26 27] Zhou et al proposedcombining chaos theory with CS and then building twosecure image encryption schemes whereas the quantizationprocess is ignored In [28] researchers proposed a jointquantization and diffusion approach based on the similaritiesbetween error feedback mechanism of the quantizer andcryptographic diffusion primitive

In this paper a medical image encryption and compres-sion scheme using compressive sensing and pixel swappingbased permutation approach is proposed The whole processconsists of two stages where the first one is the chaos-based CS procedure that is used to compress and provide thefirst level protection while the second procedure is a chaos-based permutation-diffusion encryption module ChaoticChebyshevmap is employed to generate the Bernoulli sensingmatrix for CS and then it is reused in the second stage toproduce the permutation key stream elements In the diffu-sion procedure logistic map is introduced to generate thekey stream to mask the plaintext Simulations and extensivesecurity analyses both demonstrate that the proposed schemehas satisfactory security and compression performances forpractical medical applications The proposed scheme will begiven out in detail in the next section simulations resultsand security analyses are carried out in Section 3 Finallyconclusions will be drawn in the last section

2 The Proposed Scheme

21 CS with Cryptographic Features Embedded The CS is anew framework for simultaneous sampling and compressionof signals For a length 119873 signal 119909 it is said to be 119870-sparseif 119909 can be well approximated using only 119870 coefficientsunder some linear transform 119909 = Ψ119904 where Ψ is thesparsifying basis and 119904 is the transform coefficient vector withat most 119870 ≪ 119873 (significant) nonzero entries Many naturalsignals are sparse or compressible such as the smooth signalswhich are compressible in the Fourier basis whereas naturalimages aremostly compressible in awavelet or discrete cosinetransform (DCT) basis In CS the signal is measured not via

standard point samples but rather through the projection bya linear measurement matrixΦ

119910 = Φ119909 = ΦΨ119904 = Θ119904 (1)

where 119910 is the sampled vector with119872 ≪ 119873 data points andΦ represents 119872 times 119873 acquisition matrix The CS frameworkis attractive as it implies that 119909 can be faithfully recoveredfrom only 119872 = 119874(119870 log119873) measurements suggesting thepotential of significant cost reduction in data acquisition [29]Unlike the random linear projection in the sampling processthe signal recovery process from the received measurements119910 is highly nonlinearWhenΘ satisfies the restricted isometryproperty (RIP) the reconstruction can be preceded by solvingthe following ℓ1-norm minimization problem [30]

min 1199041

st Θ119904 = 119910

(2)

At the receiver end convex optimization algorithms [22 23]or greedy pursuit method such as Orthogonal MatchingPursuit (OMP) [31] can be employed for reconstruction

The popular family of the measurement matrices is arandom projection or a matrix of random variables such asGaussian or Bernoulli matrices This family of measurementmatrices is well known as it is universally incoherent with allother sparsifying bases which is crucial for satisfying the RIPrequirement In our scheme Bernoulli matrix as shown in (3)is introduced for signal projection Here Φ

119894119895(119894 le 119872 119895 le 119873)

represents the entry of the119872times119873measurement matrix andit has values plusmn1radic119872 with signs chosen independently anduniformly distributed

Φ119894119895=

1radic119872

1 119875 =12

minus1 119875 =12

(3)

As pointed out in [29] one of the challenging issuesof CS in practice is to design a measurement matrix thatsatisfies (1) optimal sensing performance (2) universalitywith almost all sparsifying basis (3) low complexity and(4) hardwareoptics implementation friendliness TraditionalBernoulli matrices meet the first two requirements whereasit is costly to generate store and transmit in practice As aresult it is preferable to generate andhandle themeasurementmatrix by one or more seed keys only In this paper wepropose to construct the measurement matrix using chaoticChebyshev map as described in (4) where 119896 and 119909

119899are

the control parameter and state value respectively As canbe seen the iteration results of Chebyshev map fall within[minus1 1]

119909119899+1 = 119879119896 (119909119899) = cos (119896 sdot cosminus1119909

119899) 119909

119899isin [minus1 1] (4)

For Φ119894119895(119894 le 119872 119895 le 119873) the Chebyshev map will iterate

once and then be quantized to the required format of Φ119894119895

by (5) In this strategy the measurement matrix is under thecontrol of chaotic sequence which is generated by chaotic

Mathematical Problems in Engineering 3

(a) (b) (c)

Figure 1 Simulation results of PSP (a) the plaintext (b) 1 round shuffled image (c) 2 rounds shuffled image

system with initial values and particular control parameterIn short control parameter 119896 and initial state value 119909

0can

be combined as the keysThis facilitates the transmission andsharing that only requires a few values instead of the wholemeasurement matrix

Φ119894119895=

1 if (119909119899ge 0)

minus1 if (119909119899le 0)

119899 = 119895 + 119894 times 119873

(5)

The use of CS for security purposes was first outlined in[24] where it is suggested that the measurements obtainedfrom random linear projections can be treated as ciphertextas the attacker cannot decode it unless he knows in whichrandom subspace the coefficients are expressed Then in[32 33] it is investigated that the Shannon perfect secrecyis in general not achievable by such a CS method whilecomputational security can be achieved In the proposedscheme with the introduction of Chebyshev map the CS isregarded as a joint encryption and compression procedure

22 Pixel Swapping Based Permutation Strategy In tradi-tional image permutation techniques pixels are generallyscrambled by a two-dimensional area-preserving chaoticmap without any modification to their values Three typesof chaotic maps Arnold cat map standard map and bakermap are always employed [7 9 18] All pixels are scannedsequentially from upper-left corner to lower-right cornerand then the confused image is produced However suchpermutation maps cannot be used for the proposed schemeThat is because the CSed image is generally not a square oneAs pointed out in [7] Arnold cat map standard map andbaker map are merely suitable for shuffling square imagesWhen confusing a nonsquare plain image extra pixels have tobe padded to construct a square image firstly and that woulddowngrade the efficiency of the cryptosystem

Regarding this a novel pixel swapping based permu-tation strategy (PSP) is developed for shuffling nonsquareimages In PSP pixels of the plaintext and the ciphertextare represented by 119875 = 119875(1) 119875(1) 119875(119872 times 119873) and119862 = 119862(1) 119862(1) 119862(119872 times 119873) from left to right top tobottom respectively Each pixel in the plain image will beswapped with another pixel located after it whose position isdetermined by a pseudorandomnumber acting as current keystream element Suppose that 119883 is the current pixel positionand1198831015840 is the coordinate of the corresponding swapped pixelThe coordinate1198831015840 is calculated according to (6) where 119896

119888(119883)

is current permutation key stream element In PSP 119896119888(119883)

is obtained from the Chebyshev state variables produced inthe CS procedure the production formula is described in (7)where floor(119909) returns the value nearest integers less thanor equal to 119909 and mod(119909 119910) returns the remainder afterdivision In collaboration with (6) PSP can ensure that all ofthe pixels swapping operations are performedwithin the validregion

1198831015840= 119883+119896

119888 (119883) (6)

119896119888 (119899) = mod [floor (abs (119909 (119899)) times 1015) 119872times119873minus119883]

+ 1(7)

Simulations have been performed to verify the image per-mutation performance of PSP the results are demonstratedin Figure 1 The plaintext is shown in Figure 1(a) which is adeliberately customized CT image with size of 256 times 512 forPSP evaluation Figures 1(b) and 1(c) are the shuffled imagesusing 1 round and 2 rounds of PSP respectivelyObviously thepermutated images are completely unrecognizable and withno similarity with the plaintext which means the plaintexthas been effectively encrypted Besides the noise-like twoimages are of less difference with each other In practice oneround is sufficient to hide the plain information and reducethe pixel correlation of the plain image as the preferred casein our scheme illustrated in the next subsection

23 Schematic of the Proposed System The schematic ofproposedmedical image encryption and compression systemis shown in Figure 2 As can be seen the proposed systemconsists of two primary procedures The first one is theCS module with cryptographic features embedded which isused to compress the plaintext and simultaneously providedthe first level encryption with the initial value and controlparameter of the introduced Chebyshev map serving asthe secret key The subsequent procedure is a permutation-diffusion type image cipher which will extensively encryptthe quantized measurements produced in the CS stageObviously the latter procedure is an iterative module inwhich PSP is employed for image permutation Followingthe PSP is a typical diffusion operation as illustrated in (8)in which 119901(119899) 119896(119899) 119888(119899) and 119888(119899 minus 1) represent the currentplain pixel key stream element output cipher-pixel and theprevious cipher-pixel respectively The key stream element119896(119899) used for masking is calculated by (9) where 119909(119899) is thecurrent state of the chaotic map

119888 (119899) = 119896 (119899) oplus 119901 (119899) oplus 119888 (119899 minus 1) (8)

119896 (119899) = mod [floor (119909 (119899) times 1015) 256] (9)

4 Mathematical Problems in Engineering

Permutation Diffusion

Key stream generation

Plain image Cipher image

Secret key

Compressive sensing

n rounds

Figure 2 The schematic of the proposed system

Chaotic logistic map is employed in our scheme for thegeneration of 119909(119899) which is described by

119909119899+1 = 120583119909119899 (1minus119909119899) (10)

where 120583 and 119909119899are the control parameter and state value

respectively If one chooses 120583 isin [357 4] the system ischaoticThe initial value 119909

0and control parameter 120583 combine

as the secret key Here notice that there exist some periodic(nonchaotic) windows in chaotic region of logistic mapTo address this problem values corresponding to positiveLyapunov exponents should be selected for parameter 120583 soas to keep the effectiveness of the cryptosystem [21]

The operation procedures of the proposed scheme can bedescribed as follows

Step 1 Iterate (4) with (119896 1199090) for 119873

0times to avoid the

harmful effect of transitional procedure where 1198730is a

constant

Step 2 Iterate (4) 119873 times 119873 times and generate the mea-surement matrix Φ using (5) Besides for the first 119872 times 119873

iterations get the permutation key stream elements simulta-neously according to (7)

Step 3 Compressive sample the plaintext according to 119910 =

Φ119909

Step 4 Quartzite the measurement data 119910 through Lloydquantizer which is known as an optimal quantizer in themean square error sense

Step 5 Confuse the quartzited data according to (6) and(7) with the help of the permutation key stream elementsproduced in the second step

Step 6 Iterate (10) with (120583 11990902) for 119873

0times to avoid the

harmful effect of transitional procedure constant

Step 7 Iterate (10) continuously for 119872 times 119873 times For eachiteration obtain a diffusion key stream element according to(9)

Step 8 Calculate the cipher-pixel value using (8) For the firstpixel an initial value 119888(minus1) can be set as a seed

Step 9 Repeat Steps 5ndash8 to satisfy the security requirement

3 Simulations and Security Analyses

In this section simulation results of the proposed encryptionand compression scheme are given out for validation Fourmedical images with size 512 times 512 are introduced asplaintexts as shown in the first column of Figure 3 named asCT Abdomen CT Paranasal sinus MR Knee and X LungsrespectivelyThe reconstruction algorithm for the CSmoduleis OMP [31] and the sparsifying basis is discrete wavelettransform The compression ratio is 05 for demonstrationwhich means119872 = 256 The algorithm is simulated in MatlabR2010a platform and the secret key is random selected as119896 = 5782595812953629 119909

0= 0236925687412914 for

Chebyshev map and 120583 = 3999345672564248 11990902

=

0256799133578126 for logistic map

31 Encryption Results The results are shown in Figure 3with the plaintexts and ciphertexts depicted in the first andthird column respectively It is obvious that the volumes ofthe ciphertexts have been compressed half compared withthose of the plaintexts Besides the ciphertexts are noise-like and unrecognizable from visual perception We furtherverify the randomness of the ciphertexts from the statisticalperspective The histograms of the corresponding plaintextsare illustrated in the second column whereas those of theciphertexts are shown in the fourth column Comparativelythe histograms of the ciphertexts are uniformly distributedand quite different from those of the plain images whichindicate that the redundancy of the plain image has beensuccessfully hidden after the encryption and consequentlydoes not provide any clue to apply statistical attacks

In the receiver end we use OMP to reconstruct theplaintexts the recovered images are illustrated in the fifthcolumn of Figure 3 From visual perception one can observethat the recovered images are of meaningful information andthere is no notable quality degradation compared with theplaintexts We compute the Peak Signal Noise Ratio (PSNR)as a numerical objectivemetric to evaluate the reconstructionquality Under the compression ratio of 05 as shown inFigure 3 the recovered images are with PSNRs 338968 dB349182 dB 367858 dB and 361887 dB respectively All of thePSNRs exceeded 30 dB which implies that the reconstruc-tion quality was acceptable From 01 to 09 PSNRs underdifferent compression ratios are plotted in Figure 4 fromwhich one can see that the PSNR can exceed 30 dB whenthe compression ratio is greater than 03 In practical medical

Mathematical Problems in Engineering 5

times104

3

25

2

15

1

05

0

times104

25

2

15

1

05

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

12000

10000

8000

6000

4000

2000

0

4500

4000

3500

3000

2500

2000

1500

1000

500

0

Figure 3 Simulation results of the proposed scheme from the first to the fifth column are plaintext histogram of the plaintext ciphertexthistogram of the ciphertext and the recovered images respectively

Compression ratio

PSN

R

0

5

10

15

20

25

30

35

40

45

0 01 02 03 04 05 06 07 08 09 1

CT_AbdomenCT_Paranasal_sinus

MR_KneeX_Lungs

Figure 4 PSNR plot of different compression ratios

6 Mathematical Problems in Engineering

(a)

250

200

150

100

50

0

250200150100500

(b)

250

200

150

100

50

0

250200150100500

(c)

250

200

150

100

50

0

250200150100500

(d)

(e)

250

200

150

100

50

0

250200150100500

(f)

250

200

150

100

50

0250200150100500

(g)

250

200

150

100

50

0250200150100500

(h)

Figure 5 Correlation plots of adjacent two pixels (a) plain image correlation plots of the plain image in (b) horizontal (c) vertical (d) anddiagonal directions (e) cipher image correlation plots of the cipher image in (f) horizontal (g) vertical (h) and diagonal directions

applications there is a large scale for the compromise betweencompression ratio and recovery quality

32 Key Space Analysis Thekey space size is the total numberof different keys that can be used in a cryptosystem For aneffective cryptosystem key space should be large enough tomake brute-force attack infeasible In the proposed schemethe keys consist of the initial value 119909

0isin (minus1 1) and control

parameter 119896 isin [2 +infin) of Chebyshev map and the initialvalue 119909

0isin (0 1) and control parameter 120583 isin (357 4] of

logistic map It should be noted that 119896 should be restricted toa particular interval of 2120587 to prevent Chebyshev map fromproducing periodic orbits According to the IEEE floating-point standard [34] the computational precision of the 64-bitdouble-precision number is about 10minus15 The total key spaceof the proposed scheme is

Key = 2times 1015 times 2120587times 1015 times 1015 times 043times 1015

= 54times 1060 asymp 2202(11)

which is large enough to resist brute-force attack

33 Pixel Correlation Analysis For a medical image withmeaningful visual content each pixel is usually highly cor-related with its adjacent pixels either in horizontal verticalor diagonal directions An effective cryptosystem shouldproduce ciphertexts with sufficiently low correlation betweenadjacent pixelsThe following steps are performed to evaluatean imagersquos correlation property (1) 3000 pixels are randomlyselected as samples (2) the correlations between two adjacentpixels in horizontal vertical and diagonal directions arecalculated according to (12) where 119909

119894and 119910

119894are gray-level

Table 1 Correlation coefficients of adjacent pixels

Direction Plain image Cipher imageHorizontal 09218 minus00131Vertical 09605 minus00084Diagonal 08891 minus00180

values of the 119894th pair of the selected adjacent pixels and 119873represents the total number of the samples

119903119909119910=119864 (119909 minus 119864 (119909)) (119910 minus 119864 (119910))

radic119863 (119909)radic119863 (119910)

119864 (119909) =1119873

119873

sum

119894=1119909119894

119863 (119909) =1119873

119873

sum

119894=1(119909119894minus119864 (119909))

2

(12)

The correlation coefficients of adjacent pixels in the plainimage and its cipher image are listed in Table 1 Furthermorethe correlation plots of two adjacent pixels are depicted inFigure 5 The high correlation of adjacent plain pixels can beobserved in Figures 5(b) 5(c) and 5(d) as the dots are locatedalong the diagonal They are scattered over the entire planein Figures 5(f) 5(g) and 5(h) which reflect the correlationsof the ciphertext Both the calculated correlation coefficientsand the figures can substantiate that the strong correlationamong neighboring pixels of a plain image can be effectivelydecorrelated by the proposed cryptosystem

34 Key Sensitivity Test Extreme key sensitivity is a crucialfeature of an effective cryptosystem and can be evaluated in

Mathematical Problems in Engineering 7

Table 2 Differences between cipher images produced by slightly different keys

Figures Encryption keys Differences with Figure 6(b)119896 119909

0120583 119909

02

Figure 6(b) 5782595812953629 0236925687412914 3999345672564248 0256799133578126 mdashFigure 6(c) 5782595812953630 0236925687412914 3999345672564248 0256799133578126 995941Figure 6(e) 5782595812953629 0236925687412915 3999345672564248 0256799133578126 995934Figure 6(g) 5782595812953629 0236925687412914 3999345672564249 0256799133578126 996147Figure 6(i) 5782595812953629 0236925687412914 3999345672564248 0256799133578127 996124

(a) (b) (c)

(d) (e) (f)

(g) (h) (i) (j)

Figure 6 Key sensitivity test in the first case (a) plain image (b) cipher image (119896 = 5782595812953629 1199090= 0236925687412914

120583 = 3999345672564248 and 11990902

= 0256799133578126) (c) cipher image (119896 = 5782595812953630 1199090= 0236925687412914 120583 =

3999345672564248 and 11990902= 0256799133578126) (d) differential image between (b) and (c) (e) cipher image (119896 = 5782595812953629

1199090= 0236925687412915 120583 = 3999345672564248 and 119909

02= 0256799133578126) (f) differential image between (b) and (e) (g) cipher

image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564249 and 119909

02= 0256799133578126) (h) differential

image between (b) and (h) (i) cipher image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127) (j) differential image between (b) and (i)

two aspects (i) completely different ciphertexts should beproduced when slightly different keys are used to encryptthe same plaintext (ii) the ciphertext cannot be correctlydecrypted even if tiny mismatch exists between the encryp-tion and decryption keys

To evaluate the key sensitivity of the first case the encryp-tion is carried outwith a randomly chosen secret key to obtaina cipher image Then a slight change 10minus15 is introduced toone of the parameters while all others remain unchangedand repeat the encryption processThe corresponding cipherimages and differential images are shown in Figure 6 Thedifferences between the corresponding cipher images arecomputed and listed in Table 2 It is clear that a tiny differencein the secret key causes substantial changes between thecorresponding cipher images

Furthermore decryption using keys with slight alterna-tions as described previously has also been performed so asto evaluate the key sensitivity of the second caseThe decipherimages are shown in Figure 7 It is obvious that all of theincorrect decipher images are completely unrecognizable andcannot reveal any perceptive information of the plaintext

which demonstrated the failure of reconstruction when usinga neighbor key

35 Entropy Analysis Information entropy is a significantproperty that reflects the randomness and the unpredictabil-ity of an information source It was firstly proposed byShannon in 1949 and the entropy 119867(119904) of a message source119904 is defined in (13) where 119904 is the source 119873 is the numberof bits to represent the symbol 119904

119894 and 119875(119904

119894) is the probability

of the symbol 119904119894 For a truly random source consisting

of 2119873 symbols the entropy is 119873 Therefore for a securecryptosystem the entropy of the cipher image with 256 graylevels should ideally be 8

119867(119904) = minus

2119873minus1sum

119894=0119875 (119904119894) log2119875 (119904119894) (13)

The entropies of the introduced medical images and theirciphertexts are listed inTable 3 It is obvious that the entropiesof the cipher images are very close to the theoretical value of 8which means that the information leakage in the encryption

8 Mathematical Problems in Engineering

Table 3 Entropies of plain images and cipher images

Test images Plain images Cipher imagesCT Abdomen 1675035 79983CT Paranasal sinus 3328586 79986MR Knee 5384937 79984X Lungs 6966350 79986

(a) (b) (c)

(d) (e) (f)

Figure 7 Key sensitivity test in the second case (a) cipher image(119896 = 5782595812953629 and 119909

0= 0236925687412914 120583 =

3999345672564248 11990902= 0256799133578126) (b) decipher image

with correct keys (c) decipher image (119896 = 57825958129536301199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578126) (d) decipher image (119896 = 57825958129536291199090= 0236925687412915 120583 = 3999345672564248 and 119909

02=

0256799133578126) (e) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564249 and 119909

02=

0256799133578126) (f) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127)

procedure is negligible and the proposed cryptosystem issecure against entropy attack

4 Conclusions

In this paper a medical image encryption and compressionscheme has been proposed We employed compressive sens-ing to firstly compress and encrypt the plaintext and themeasurement matrix is generated using chaotic Chebyshevmap Then the quantized measurements are subsequentlyencrypted using chaos-based permutation-diffusion cipherto further enhance the security Simulations and securityanalyses have demonstrated the satisfactory compression andencryption performances of the proposed scheme

Conflict of Interests

The authors declare no conflict of interests

Acknowledgment

This work was supported by Programs for Science and Tech-nology Development of LiaoNing Province (no 2013225036-13 Research on Regional Collaborative Medical ImagingInformation Platform no 2013225089 Research on Imagingof Childrenrsquos Congenital Heart Disease Using Multi-SliceCT)

References

[1] D-C Lou M-C Hu and J-L Liu ldquoMultiple layer data hidingscheme for medical imagesrdquo Computer Standards amp Interfacesvol 31 no 2 pp 329ndash335 2009

[2] United States Department of Health and Human ServicesHIPPA medical privacyndashnational standards to protect the pri-vacy of personal health information httpwwwhhsgovocrprivacy

[3] F CaoH KHuang andXQ Zhou ldquoMedical image security inaHIPAAmandated PACS environmentrdquoComputerizedMedicalImaging and Graphics vol 27 no 2-3 pp 185ndash196 2003

[4] C Fu G-Y Zhang O Bian W-M Lei and M Hong-feng ldquoAnovel medical image protection scheme using a 3-dimensionalchaotic systemrdquo PLoS ONE vol 9 no 12 Article ID e1157732015

[5] L B Zhang Z L Zhu B Q YangW Y Liu H F Zhu andM YZou ldquoCryptanalysis and improvement of an efficient and securemedical image protection schemerdquo Mathematical Problems inEngineering vol 2015 Article ID 913476 11 pages 2015

[6] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[7] J-X Chen Z-L Zhu C Fu andH Yu ldquoA fast image encryptionschemewith a novel pixel swapping-based confusion approachrdquoNonlinear Dynamics vol 77 no 4 pp 1191ndash1207 2014

[8] S Li G Chen and X Zheng ldquoChaos-based encryption fordigital images and videosrdquo in Multimedia Security Handbookchapter 4 CRC Press 2005

[9] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[10] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[11] Y Zhang and D Xiao ldquoSelf-adaptive permutation and com-bined global diffusion for chaotic color image encryptionrdquoAEU vol 68 no 4 pp 361ndash368 2014

[12] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[13] X Zhang and X Wang ldquoChaos-based partial encryption ofSPIHT coded color imagesrdquo Signal Processing vol 93 no 9 pp2422ndash2431 2013

[14] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 no 1 pp 74ndash82 2014

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 3: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

Mathematical Problems in Engineering 3

(a) (b) (c)

Figure 1 Simulation results of PSP (a) the plaintext (b) 1 round shuffled image (c) 2 rounds shuffled image

system with initial values and particular control parameterIn short control parameter 119896 and initial state value 119909

0can

be combined as the keysThis facilitates the transmission andsharing that only requires a few values instead of the wholemeasurement matrix

Φ119894119895=

1 if (119909119899ge 0)

minus1 if (119909119899le 0)

119899 = 119895 + 119894 times 119873

(5)

The use of CS for security purposes was first outlined in[24] where it is suggested that the measurements obtainedfrom random linear projections can be treated as ciphertextas the attacker cannot decode it unless he knows in whichrandom subspace the coefficients are expressed Then in[32 33] it is investigated that the Shannon perfect secrecyis in general not achievable by such a CS method whilecomputational security can be achieved In the proposedscheme with the introduction of Chebyshev map the CS isregarded as a joint encryption and compression procedure

22 Pixel Swapping Based Permutation Strategy In tradi-tional image permutation techniques pixels are generallyscrambled by a two-dimensional area-preserving chaoticmap without any modification to their values Three typesof chaotic maps Arnold cat map standard map and bakermap are always employed [7 9 18] All pixels are scannedsequentially from upper-left corner to lower-right cornerand then the confused image is produced However suchpermutation maps cannot be used for the proposed schemeThat is because the CSed image is generally not a square oneAs pointed out in [7] Arnold cat map standard map andbaker map are merely suitable for shuffling square imagesWhen confusing a nonsquare plain image extra pixels have tobe padded to construct a square image firstly and that woulddowngrade the efficiency of the cryptosystem

Regarding this a novel pixel swapping based permu-tation strategy (PSP) is developed for shuffling nonsquareimages In PSP pixels of the plaintext and the ciphertextare represented by 119875 = 119875(1) 119875(1) 119875(119872 times 119873) and119862 = 119862(1) 119862(1) 119862(119872 times 119873) from left to right top tobottom respectively Each pixel in the plain image will beswapped with another pixel located after it whose position isdetermined by a pseudorandomnumber acting as current keystream element Suppose that 119883 is the current pixel positionand1198831015840 is the coordinate of the corresponding swapped pixelThe coordinate1198831015840 is calculated according to (6) where 119896

119888(119883)

is current permutation key stream element In PSP 119896119888(119883)

is obtained from the Chebyshev state variables produced inthe CS procedure the production formula is described in (7)where floor(119909) returns the value nearest integers less thanor equal to 119909 and mod(119909 119910) returns the remainder afterdivision In collaboration with (6) PSP can ensure that all ofthe pixels swapping operations are performedwithin the validregion

1198831015840= 119883+119896

119888 (119883) (6)

119896119888 (119899) = mod [floor (abs (119909 (119899)) times 1015) 119872times119873minus119883]

+ 1(7)

Simulations have been performed to verify the image per-mutation performance of PSP the results are demonstratedin Figure 1 The plaintext is shown in Figure 1(a) which is adeliberately customized CT image with size of 256 times 512 forPSP evaluation Figures 1(b) and 1(c) are the shuffled imagesusing 1 round and 2 rounds of PSP respectivelyObviously thepermutated images are completely unrecognizable and withno similarity with the plaintext which means the plaintexthas been effectively encrypted Besides the noise-like twoimages are of less difference with each other In practice oneround is sufficient to hide the plain information and reducethe pixel correlation of the plain image as the preferred casein our scheme illustrated in the next subsection

23 Schematic of the Proposed System The schematic ofproposedmedical image encryption and compression systemis shown in Figure 2 As can be seen the proposed systemconsists of two primary procedures The first one is theCS module with cryptographic features embedded which isused to compress the plaintext and simultaneously providedthe first level encryption with the initial value and controlparameter of the introduced Chebyshev map serving asthe secret key The subsequent procedure is a permutation-diffusion type image cipher which will extensively encryptthe quantized measurements produced in the CS stageObviously the latter procedure is an iterative module inwhich PSP is employed for image permutation Followingthe PSP is a typical diffusion operation as illustrated in (8)in which 119901(119899) 119896(119899) 119888(119899) and 119888(119899 minus 1) represent the currentplain pixel key stream element output cipher-pixel and theprevious cipher-pixel respectively The key stream element119896(119899) used for masking is calculated by (9) where 119909(119899) is thecurrent state of the chaotic map

119888 (119899) = 119896 (119899) oplus 119901 (119899) oplus 119888 (119899 minus 1) (8)

119896 (119899) = mod [floor (119909 (119899) times 1015) 256] (9)

4 Mathematical Problems in Engineering

Permutation Diffusion

Key stream generation

Plain image Cipher image

Secret key

Compressive sensing

n rounds

Figure 2 The schematic of the proposed system

Chaotic logistic map is employed in our scheme for thegeneration of 119909(119899) which is described by

119909119899+1 = 120583119909119899 (1minus119909119899) (10)

where 120583 and 119909119899are the control parameter and state value

respectively If one chooses 120583 isin [357 4] the system ischaoticThe initial value 119909

0and control parameter 120583 combine

as the secret key Here notice that there exist some periodic(nonchaotic) windows in chaotic region of logistic mapTo address this problem values corresponding to positiveLyapunov exponents should be selected for parameter 120583 soas to keep the effectiveness of the cryptosystem [21]

The operation procedures of the proposed scheme can bedescribed as follows

Step 1 Iterate (4) with (119896 1199090) for 119873

0times to avoid the

harmful effect of transitional procedure where 1198730is a

constant

Step 2 Iterate (4) 119873 times 119873 times and generate the mea-surement matrix Φ using (5) Besides for the first 119872 times 119873

iterations get the permutation key stream elements simulta-neously according to (7)

Step 3 Compressive sample the plaintext according to 119910 =

Φ119909

Step 4 Quartzite the measurement data 119910 through Lloydquantizer which is known as an optimal quantizer in themean square error sense

Step 5 Confuse the quartzited data according to (6) and(7) with the help of the permutation key stream elementsproduced in the second step

Step 6 Iterate (10) with (120583 11990902) for 119873

0times to avoid the

harmful effect of transitional procedure constant

Step 7 Iterate (10) continuously for 119872 times 119873 times For eachiteration obtain a diffusion key stream element according to(9)

Step 8 Calculate the cipher-pixel value using (8) For the firstpixel an initial value 119888(minus1) can be set as a seed

Step 9 Repeat Steps 5ndash8 to satisfy the security requirement

3 Simulations and Security Analyses

In this section simulation results of the proposed encryptionand compression scheme are given out for validation Fourmedical images with size 512 times 512 are introduced asplaintexts as shown in the first column of Figure 3 named asCT Abdomen CT Paranasal sinus MR Knee and X LungsrespectivelyThe reconstruction algorithm for the CSmoduleis OMP [31] and the sparsifying basis is discrete wavelettransform The compression ratio is 05 for demonstrationwhich means119872 = 256 The algorithm is simulated in MatlabR2010a platform and the secret key is random selected as119896 = 5782595812953629 119909

0= 0236925687412914 for

Chebyshev map and 120583 = 3999345672564248 11990902

=

0256799133578126 for logistic map

31 Encryption Results The results are shown in Figure 3with the plaintexts and ciphertexts depicted in the first andthird column respectively It is obvious that the volumes ofthe ciphertexts have been compressed half compared withthose of the plaintexts Besides the ciphertexts are noise-like and unrecognizable from visual perception We furtherverify the randomness of the ciphertexts from the statisticalperspective The histograms of the corresponding plaintextsare illustrated in the second column whereas those of theciphertexts are shown in the fourth column Comparativelythe histograms of the ciphertexts are uniformly distributedand quite different from those of the plain images whichindicate that the redundancy of the plain image has beensuccessfully hidden after the encryption and consequentlydoes not provide any clue to apply statistical attacks

In the receiver end we use OMP to reconstruct theplaintexts the recovered images are illustrated in the fifthcolumn of Figure 3 From visual perception one can observethat the recovered images are of meaningful information andthere is no notable quality degradation compared with theplaintexts We compute the Peak Signal Noise Ratio (PSNR)as a numerical objectivemetric to evaluate the reconstructionquality Under the compression ratio of 05 as shown inFigure 3 the recovered images are with PSNRs 338968 dB349182 dB 367858 dB and 361887 dB respectively All of thePSNRs exceeded 30 dB which implies that the reconstruc-tion quality was acceptable From 01 to 09 PSNRs underdifferent compression ratios are plotted in Figure 4 fromwhich one can see that the PSNR can exceed 30 dB whenthe compression ratio is greater than 03 In practical medical

Mathematical Problems in Engineering 5

times104

3

25

2

15

1

05

0

times104

25

2

15

1

05

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

12000

10000

8000

6000

4000

2000

0

4500

4000

3500

3000

2500

2000

1500

1000

500

0

Figure 3 Simulation results of the proposed scheme from the first to the fifth column are plaintext histogram of the plaintext ciphertexthistogram of the ciphertext and the recovered images respectively

Compression ratio

PSN

R

0

5

10

15

20

25

30

35

40

45

0 01 02 03 04 05 06 07 08 09 1

CT_AbdomenCT_Paranasal_sinus

MR_KneeX_Lungs

Figure 4 PSNR plot of different compression ratios

6 Mathematical Problems in Engineering

(a)

250

200

150

100

50

0

250200150100500

(b)

250

200

150

100

50

0

250200150100500

(c)

250

200

150

100

50

0

250200150100500

(d)

(e)

250

200

150

100

50

0

250200150100500

(f)

250

200

150

100

50

0250200150100500

(g)

250

200

150

100

50

0250200150100500

(h)

Figure 5 Correlation plots of adjacent two pixels (a) plain image correlation plots of the plain image in (b) horizontal (c) vertical (d) anddiagonal directions (e) cipher image correlation plots of the cipher image in (f) horizontal (g) vertical (h) and diagonal directions

applications there is a large scale for the compromise betweencompression ratio and recovery quality

32 Key Space Analysis Thekey space size is the total numberof different keys that can be used in a cryptosystem For aneffective cryptosystem key space should be large enough tomake brute-force attack infeasible In the proposed schemethe keys consist of the initial value 119909

0isin (minus1 1) and control

parameter 119896 isin [2 +infin) of Chebyshev map and the initialvalue 119909

0isin (0 1) and control parameter 120583 isin (357 4] of

logistic map It should be noted that 119896 should be restricted toa particular interval of 2120587 to prevent Chebyshev map fromproducing periodic orbits According to the IEEE floating-point standard [34] the computational precision of the 64-bitdouble-precision number is about 10minus15 The total key spaceof the proposed scheme is

Key = 2times 1015 times 2120587times 1015 times 1015 times 043times 1015

= 54times 1060 asymp 2202(11)

which is large enough to resist brute-force attack

33 Pixel Correlation Analysis For a medical image withmeaningful visual content each pixel is usually highly cor-related with its adjacent pixels either in horizontal verticalor diagonal directions An effective cryptosystem shouldproduce ciphertexts with sufficiently low correlation betweenadjacent pixelsThe following steps are performed to evaluatean imagersquos correlation property (1) 3000 pixels are randomlyselected as samples (2) the correlations between two adjacentpixels in horizontal vertical and diagonal directions arecalculated according to (12) where 119909

119894and 119910

119894are gray-level

Table 1 Correlation coefficients of adjacent pixels

Direction Plain image Cipher imageHorizontal 09218 minus00131Vertical 09605 minus00084Diagonal 08891 minus00180

values of the 119894th pair of the selected adjacent pixels and 119873represents the total number of the samples

119903119909119910=119864 (119909 minus 119864 (119909)) (119910 minus 119864 (119910))

radic119863 (119909)radic119863 (119910)

119864 (119909) =1119873

119873

sum

119894=1119909119894

119863 (119909) =1119873

119873

sum

119894=1(119909119894minus119864 (119909))

2

(12)

The correlation coefficients of adjacent pixels in the plainimage and its cipher image are listed in Table 1 Furthermorethe correlation plots of two adjacent pixels are depicted inFigure 5 The high correlation of adjacent plain pixels can beobserved in Figures 5(b) 5(c) and 5(d) as the dots are locatedalong the diagonal They are scattered over the entire planein Figures 5(f) 5(g) and 5(h) which reflect the correlationsof the ciphertext Both the calculated correlation coefficientsand the figures can substantiate that the strong correlationamong neighboring pixels of a plain image can be effectivelydecorrelated by the proposed cryptosystem

34 Key Sensitivity Test Extreme key sensitivity is a crucialfeature of an effective cryptosystem and can be evaluated in

Mathematical Problems in Engineering 7

Table 2 Differences between cipher images produced by slightly different keys

Figures Encryption keys Differences with Figure 6(b)119896 119909

0120583 119909

02

Figure 6(b) 5782595812953629 0236925687412914 3999345672564248 0256799133578126 mdashFigure 6(c) 5782595812953630 0236925687412914 3999345672564248 0256799133578126 995941Figure 6(e) 5782595812953629 0236925687412915 3999345672564248 0256799133578126 995934Figure 6(g) 5782595812953629 0236925687412914 3999345672564249 0256799133578126 996147Figure 6(i) 5782595812953629 0236925687412914 3999345672564248 0256799133578127 996124

(a) (b) (c)

(d) (e) (f)

(g) (h) (i) (j)

Figure 6 Key sensitivity test in the first case (a) plain image (b) cipher image (119896 = 5782595812953629 1199090= 0236925687412914

120583 = 3999345672564248 and 11990902

= 0256799133578126) (c) cipher image (119896 = 5782595812953630 1199090= 0236925687412914 120583 =

3999345672564248 and 11990902= 0256799133578126) (d) differential image between (b) and (c) (e) cipher image (119896 = 5782595812953629

1199090= 0236925687412915 120583 = 3999345672564248 and 119909

02= 0256799133578126) (f) differential image between (b) and (e) (g) cipher

image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564249 and 119909

02= 0256799133578126) (h) differential

image between (b) and (h) (i) cipher image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127) (j) differential image between (b) and (i)

two aspects (i) completely different ciphertexts should beproduced when slightly different keys are used to encryptthe same plaintext (ii) the ciphertext cannot be correctlydecrypted even if tiny mismatch exists between the encryp-tion and decryption keys

To evaluate the key sensitivity of the first case the encryp-tion is carried outwith a randomly chosen secret key to obtaina cipher image Then a slight change 10minus15 is introduced toone of the parameters while all others remain unchangedand repeat the encryption processThe corresponding cipherimages and differential images are shown in Figure 6 Thedifferences between the corresponding cipher images arecomputed and listed in Table 2 It is clear that a tiny differencein the secret key causes substantial changes between thecorresponding cipher images

Furthermore decryption using keys with slight alterna-tions as described previously has also been performed so asto evaluate the key sensitivity of the second caseThe decipherimages are shown in Figure 7 It is obvious that all of theincorrect decipher images are completely unrecognizable andcannot reveal any perceptive information of the plaintext

which demonstrated the failure of reconstruction when usinga neighbor key

35 Entropy Analysis Information entropy is a significantproperty that reflects the randomness and the unpredictabil-ity of an information source It was firstly proposed byShannon in 1949 and the entropy 119867(119904) of a message source119904 is defined in (13) where 119904 is the source 119873 is the numberof bits to represent the symbol 119904

119894 and 119875(119904

119894) is the probability

of the symbol 119904119894 For a truly random source consisting

of 2119873 symbols the entropy is 119873 Therefore for a securecryptosystem the entropy of the cipher image with 256 graylevels should ideally be 8

119867(119904) = minus

2119873minus1sum

119894=0119875 (119904119894) log2119875 (119904119894) (13)

The entropies of the introduced medical images and theirciphertexts are listed inTable 3 It is obvious that the entropiesof the cipher images are very close to the theoretical value of 8which means that the information leakage in the encryption

8 Mathematical Problems in Engineering

Table 3 Entropies of plain images and cipher images

Test images Plain images Cipher imagesCT Abdomen 1675035 79983CT Paranasal sinus 3328586 79986MR Knee 5384937 79984X Lungs 6966350 79986

(a) (b) (c)

(d) (e) (f)

Figure 7 Key sensitivity test in the second case (a) cipher image(119896 = 5782595812953629 and 119909

0= 0236925687412914 120583 =

3999345672564248 11990902= 0256799133578126) (b) decipher image

with correct keys (c) decipher image (119896 = 57825958129536301199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578126) (d) decipher image (119896 = 57825958129536291199090= 0236925687412915 120583 = 3999345672564248 and 119909

02=

0256799133578126) (e) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564249 and 119909

02=

0256799133578126) (f) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127)

procedure is negligible and the proposed cryptosystem issecure against entropy attack

4 Conclusions

In this paper a medical image encryption and compressionscheme has been proposed We employed compressive sens-ing to firstly compress and encrypt the plaintext and themeasurement matrix is generated using chaotic Chebyshevmap Then the quantized measurements are subsequentlyencrypted using chaos-based permutation-diffusion cipherto further enhance the security Simulations and securityanalyses have demonstrated the satisfactory compression andencryption performances of the proposed scheme

Conflict of Interests

The authors declare no conflict of interests

Acknowledgment

This work was supported by Programs for Science and Tech-nology Development of LiaoNing Province (no 2013225036-13 Research on Regional Collaborative Medical ImagingInformation Platform no 2013225089 Research on Imagingof Childrenrsquos Congenital Heart Disease Using Multi-SliceCT)

References

[1] D-C Lou M-C Hu and J-L Liu ldquoMultiple layer data hidingscheme for medical imagesrdquo Computer Standards amp Interfacesvol 31 no 2 pp 329ndash335 2009

[2] United States Department of Health and Human ServicesHIPPA medical privacyndashnational standards to protect the pri-vacy of personal health information httpwwwhhsgovocrprivacy

[3] F CaoH KHuang andXQ Zhou ldquoMedical image security inaHIPAAmandated PACS environmentrdquoComputerizedMedicalImaging and Graphics vol 27 no 2-3 pp 185ndash196 2003

[4] C Fu G-Y Zhang O Bian W-M Lei and M Hong-feng ldquoAnovel medical image protection scheme using a 3-dimensionalchaotic systemrdquo PLoS ONE vol 9 no 12 Article ID e1157732015

[5] L B Zhang Z L Zhu B Q YangW Y Liu H F Zhu andM YZou ldquoCryptanalysis and improvement of an efficient and securemedical image protection schemerdquo Mathematical Problems inEngineering vol 2015 Article ID 913476 11 pages 2015

[6] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[7] J-X Chen Z-L Zhu C Fu andH Yu ldquoA fast image encryptionschemewith a novel pixel swapping-based confusion approachrdquoNonlinear Dynamics vol 77 no 4 pp 1191ndash1207 2014

[8] S Li G Chen and X Zheng ldquoChaos-based encryption fordigital images and videosrdquo in Multimedia Security Handbookchapter 4 CRC Press 2005

[9] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[10] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[11] Y Zhang and D Xiao ldquoSelf-adaptive permutation and com-bined global diffusion for chaotic color image encryptionrdquoAEU vol 68 no 4 pp 361ndash368 2014

[12] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[13] X Zhang and X Wang ldquoChaos-based partial encryption ofSPIHT coded color imagesrdquo Signal Processing vol 93 no 9 pp2422ndash2431 2013

[14] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 no 1 pp 74ndash82 2014

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 4: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

4 Mathematical Problems in Engineering

Permutation Diffusion

Key stream generation

Plain image Cipher image

Secret key

Compressive sensing

n rounds

Figure 2 The schematic of the proposed system

Chaotic logistic map is employed in our scheme for thegeneration of 119909(119899) which is described by

119909119899+1 = 120583119909119899 (1minus119909119899) (10)

where 120583 and 119909119899are the control parameter and state value

respectively If one chooses 120583 isin [357 4] the system ischaoticThe initial value 119909

0and control parameter 120583 combine

as the secret key Here notice that there exist some periodic(nonchaotic) windows in chaotic region of logistic mapTo address this problem values corresponding to positiveLyapunov exponents should be selected for parameter 120583 soas to keep the effectiveness of the cryptosystem [21]

The operation procedures of the proposed scheme can bedescribed as follows

Step 1 Iterate (4) with (119896 1199090) for 119873

0times to avoid the

harmful effect of transitional procedure where 1198730is a

constant

Step 2 Iterate (4) 119873 times 119873 times and generate the mea-surement matrix Φ using (5) Besides for the first 119872 times 119873

iterations get the permutation key stream elements simulta-neously according to (7)

Step 3 Compressive sample the plaintext according to 119910 =

Φ119909

Step 4 Quartzite the measurement data 119910 through Lloydquantizer which is known as an optimal quantizer in themean square error sense

Step 5 Confuse the quartzited data according to (6) and(7) with the help of the permutation key stream elementsproduced in the second step

Step 6 Iterate (10) with (120583 11990902) for 119873

0times to avoid the

harmful effect of transitional procedure constant

Step 7 Iterate (10) continuously for 119872 times 119873 times For eachiteration obtain a diffusion key stream element according to(9)

Step 8 Calculate the cipher-pixel value using (8) For the firstpixel an initial value 119888(minus1) can be set as a seed

Step 9 Repeat Steps 5ndash8 to satisfy the security requirement

3 Simulations and Security Analyses

In this section simulation results of the proposed encryptionand compression scheme are given out for validation Fourmedical images with size 512 times 512 are introduced asplaintexts as shown in the first column of Figure 3 named asCT Abdomen CT Paranasal sinus MR Knee and X LungsrespectivelyThe reconstruction algorithm for the CSmoduleis OMP [31] and the sparsifying basis is discrete wavelettransform The compression ratio is 05 for demonstrationwhich means119872 = 256 The algorithm is simulated in MatlabR2010a platform and the secret key is random selected as119896 = 5782595812953629 119909

0= 0236925687412914 for

Chebyshev map and 120583 = 3999345672564248 11990902

=

0256799133578126 for logistic map

31 Encryption Results The results are shown in Figure 3with the plaintexts and ciphertexts depicted in the first andthird column respectively It is obvious that the volumes ofthe ciphertexts have been compressed half compared withthose of the plaintexts Besides the ciphertexts are noise-like and unrecognizable from visual perception We furtherverify the randomness of the ciphertexts from the statisticalperspective The histograms of the corresponding plaintextsare illustrated in the second column whereas those of theciphertexts are shown in the fourth column Comparativelythe histograms of the ciphertexts are uniformly distributedand quite different from those of the plain images whichindicate that the redundancy of the plain image has beensuccessfully hidden after the encryption and consequentlydoes not provide any clue to apply statistical attacks

In the receiver end we use OMP to reconstruct theplaintexts the recovered images are illustrated in the fifthcolumn of Figure 3 From visual perception one can observethat the recovered images are of meaningful information andthere is no notable quality degradation compared with theplaintexts We compute the Peak Signal Noise Ratio (PSNR)as a numerical objectivemetric to evaluate the reconstructionquality Under the compression ratio of 05 as shown inFigure 3 the recovered images are with PSNRs 338968 dB349182 dB 367858 dB and 361887 dB respectively All of thePSNRs exceeded 30 dB which implies that the reconstruc-tion quality was acceptable From 01 to 09 PSNRs underdifferent compression ratios are plotted in Figure 4 fromwhich one can see that the PSNR can exceed 30 dB whenthe compression ratio is greater than 03 In practical medical

Mathematical Problems in Engineering 5

times104

3

25

2

15

1

05

0

times104

25

2

15

1

05

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

12000

10000

8000

6000

4000

2000

0

4500

4000

3500

3000

2500

2000

1500

1000

500

0

Figure 3 Simulation results of the proposed scheme from the first to the fifth column are plaintext histogram of the plaintext ciphertexthistogram of the ciphertext and the recovered images respectively

Compression ratio

PSN

R

0

5

10

15

20

25

30

35

40

45

0 01 02 03 04 05 06 07 08 09 1

CT_AbdomenCT_Paranasal_sinus

MR_KneeX_Lungs

Figure 4 PSNR plot of different compression ratios

6 Mathematical Problems in Engineering

(a)

250

200

150

100

50

0

250200150100500

(b)

250

200

150

100

50

0

250200150100500

(c)

250

200

150

100

50

0

250200150100500

(d)

(e)

250

200

150

100

50

0

250200150100500

(f)

250

200

150

100

50

0250200150100500

(g)

250

200

150

100

50

0250200150100500

(h)

Figure 5 Correlation plots of adjacent two pixels (a) plain image correlation plots of the plain image in (b) horizontal (c) vertical (d) anddiagonal directions (e) cipher image correlation plots of the cipher image in (f) horizontal (g) vertical (h) and diagonal directions

applications there is a large scale for the compromise betweencompression ratio and recovery quality

32 Key Space Analysis Thekey space size is the total numberof different keys that can be used in a cryptosystem For aneffective cryptosystem key space should be large enough tomake brute-force attack infeasible In the proposed schemethe keys consist of the initial value 119909

0isin (minus1 1) and control

parameter 119896 isin [2 +infin) of Chebyshev map and the initialvalue 119909

0isin (0 1) and control parameter 120583 isin (357 4] of

logistic map It should be noted that 119896 should be restricted toa particular interval of 2120587 to prevent Chebyshev map fromproducing periodic orbits According to the IEEE floating-point standard [34] the computational precision of the 64-bitdouble-precision number is about 10minus15 The total key spaceof the proposed scheme is

Key = 2times 1015 times 2120587times 1015 times 1015 times 043times 1015

= 54times 1060 asymp 2202(11)

which is large enough to resist brute-force attack

33 Pixel Correlation Analysis For a medical image withmeaningful visual content each pixel is usually highly cor-related with its adjacent pixels either in horizontal verticalor diagonal directions An effective cryptosystem shouldproduce ciphertexts with sufficiently low correlation betweenadjacent pixelsThe following steps are performed to evaluatean imagersquos correlation property (1) 3000 pixels are randomlyselected as samples (2) the correlations between two adjacentpixels in horizontal vertical and diagonal directions arecalculated according to (12) where 119909

119894and 119910

119894are gray-level

Table 1 Correlation coefficients of adjacent pixels

Direction Plain image Cipher imageHorizontal 09218 minus00131Vertical 09605 minus00084Diagonal 08891 minus00180

values of the 119894th pair of the selected adjacent pixels and 119873represents the total number of the samples

119903119909119910=119864 (119909 minus 119864 (119909)) (119910 minus 119864 (119910))

radic119863 (119909)radic119863 (119910)

119864 (119909) =1119873

119873

sum

119894=1119909119894

119863 (119909) =1119873

119873

sum

119894=1(119909119894minus119864 (119909))

2

(12)

The correlation coefficients of adjacent pixels in the plainimage and its cipher image are listed in Table 1 Furthermorethe correlation plots of two adjacent pixels are depicted inFigure 5 The high correlation of adjacent plain pixels can beobserved in Figures 5(b) 5(c) and 5(d) as the dots are locatedalong the diagonal They are scattered over the entire planein Figures 5(f) 5(g) and 5(h) which reflect the correlationsof the ciphertext Both the calculated correlation coefficientsand the figures can substantiate that the strong correlationamong neighboring pixels of a plain image can be effectivelydecorrelated by the proposed cryptosystem

34 Key Sensitivity Test Extreme key sensitivity is a crucialfeature of an effective cryptosystem and can be evaluated in

Mathematical Problems in Engineering 7

Table 2 Differences between cipher images produced by slightly different keys

Figures Encryption keys Differences with Figure 6(b)119896 119909

0120583 119909

02

Figure 6(b) 5782595812953629 0236925687412914 3999345672564248 0256799133578126 mdashFigure 6(c) 5782595812953630 0236925687412914 3999345672564248 0256799133578126 995941Figure 6(e) 5782595812953629 0236925687412915 3999345672564248 0256799133578126 995934Figure 6(g) 5782595812953629 0236925687412914 3999345672564249 0256799133578126 996147Figure 6(i) 5782595812953629 0236925687412914 3999345672564248 0256799133578127 996124

(a) (b) (c)

(d) (e) (f)

(g) (h) (i) (j)

Figure 6 Key sensitivity test in the first case (a) plain image (b) cipher image (119896 = 5782595812953629 1199090= 0236925687412914

120583 = 3999345672564248 and 11990902

= 0256799133578126) (c) cipher image (119896 = 5782595812953630 1199090= 0236925687412914 120583 =

3999345672564248 and 11990902= 0256799133578126) (d) differential image between (b) and (c) (e) cipher image (119896 = 5782595812953629

1199090= 0236925687412915 120583 = 3999345672564248 and 119909

02= 0256799133578126) (f) differential image between (b) and (e) (g) cipher

image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564249 and 119909

02= 0256799133578126) (h) differential

image between (b) and (h) (i) cipher image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127) (j) differential image between (b) and (i)

two aspects (i) completely different ciphertexts should beproduced when slightly different keys are used to encryptthe same plaintext (ii) the ciphertext cannot be correctlydecrypted even if tiny mismatch exists between the encryp-tion and decryption keys

To evaluate the key sensitivity of the first case the encryp-tion is carried outwith a randomly chosen secret key to obtaina cipher image Then a slight change 10minus15 is introduced toone of the parameters while all others remain unchangedand repeat the encryption processThe corresponding cipherimages and differential images are shown in Figure 6 Thedifferences between the corresponding cipher images arecomputed and listed in Table 2 It is clear that a tiny differencein the secret key causes substantial changes between thecorresponding cipher images

Furthermore decryption using keys with slight alterna-tions as described previously has also been performed so asto evaluate the key sensitivity of the second caseThe decipherimages are shown in Figure 7 It is obvious that all of theincorrect decipher images are completely unrecognizable andcannot reveal any perceptive information of the plaintext

which demonstrated the failure of reconstruction when usinga neighbor key

35 Entropy Analysis Information entropy is a significantproperty that reflects the randomness and the unpredictabil-ity of an information source It was firstly proposed byShannon in 1949 and the entropy 119867(119904) of a message source119904 is defined in (13) where 119904 is the source 119873 is the numberof bits to represent the symbol 119904

119894 and 119875(119904

119894) is the probability

of the symbol 119904119894 For a truly random source consisting

of 2119873 symbols the entropy is 119873 Therefore for a securecryptosystem the entropy of the cipher image with 256 graylevels should ideally be 8

119867(119904) = minus

2119873minus1sum

119894=0119875 (119904119894) log2119875 (119904119894) (13)

The entropies of the introduced medical images and theirciphertexts are listed inTable 3 It is obvious that the entropiesof the cipher images are very close to the theoretical value of 8which means that the information leakage in the encryption

8 Mathematical Problems in Engineering

Table 3 Entropies of plain images and cipher images

Test images Plain images Cipher imagesCT Abdomen 1675035 79983CT Paranasal sinus 3328586 79986MR Knee 5384937 79984X Lungs 6966350 79986

(a) (b) (c)

(d) (e) (f)

Figure 7 Key sensitivity test in the second case (a) cipher image(119896 = 5782595812953629 and 119909

0= 0236925687412914 120583 =

3999345672564248 11990902= 0256799133578126) (b) decipher image

with correct keys (c) decipher image (119896 = 57825958129536301199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578126) (d) decipher image (119896 = 57825958129536291199090= 0236925687412915 120583 = 3999345672564248 and 119909

02=

0256799133578126) (e) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564249 and 119909

02=

0256799133578126) (f) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127)

procedure is negligible and the proposed cryptosystem issecure against entropy attack

4 Conclusions

In this paper a medical image encryption and compressionscheme has been proposed We employed compressive sens-ing to firstly compress and encrypt the plaintext and themeasurement matrix is generated using chaotic Chebyshevmap Then the quantized measurements are subsequentlyencrypted using chaos-based permutation-diffusion cipherto further enhance the security Simulations and securityanalyses have demonstrated the satisfactory compression andencryption performances of the proposed scheme

Conflict of Interests

The authors declare no conflict of interests

Acknowledgment

This work was supported by Programs for Science and Tech-nology Development of LiaoNing Province (no 2013225036-13 Research on Regional Collaborative Medical ImagingInformation Platform no 2013225089 Research on Imagingof Childrenrsquos Congenital Heart Disease Using Multi-SliceCT)

References

[1] D-C Lou M-C Hu and J-L Liu ldquoMultiple layer data hidingscheme for medical imagesrdquo Computer Standards amp Interfacesvol 31 no 2 pp 329ndash335 2009

[2] United States Department of Health and Human ServicesHIPPA medical privacyndashnational standards to protect the pri-vacy of personal health information httpwwwhhsgovocrprivacy

[3] F CaoH KHuang andXQ Zhou ldquoMedical image security inaHIPAAmandated PACS environmentrdquoComputerizedMedicalImaging and Graphics vol 27 no 2-3 pp 185ndash196 2003

[4] C Fu G-Y Zhang O Bian W-M Lei and M Hong-feng ldquoAnovel medical image protection scheme using a 3-dimensionalchaotic systemrdquo PLoS ONE vol 9 no 12 Article ID e1157732015

[5] L B Zhang Z L Zhu B Q YangW Y Liu H F Zhu andM YZou ldquoCryptanalysis and improvement of an efficient and securemedical image protection schemerdquo Mathematical Problems inEngineering vol 2015 Article ID 913476 11 pages 2015

[6] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[7] J-X Chen Z-L Zhu C Fu andH Yu ldquoA fast image encryptionschemewith a novel pixel swapping-based confusion approachrdquoNonlinear Dynamics vol 77 no 4 pp 1191ndash1207 2014

[8] S Li G Chen and X Zheng ldquoChaos-based encryption fordigital images and videosrdquo in Multimedia Security Handbookchapter 4 CRC Press 2005

[9] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[10] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[11] Y Zhang and D Xiao ldquoSelf-adaptive permutation and com-bined global diffusion for chaotic color image encryptionrdquoAEU vol 68 no 4 pp 361ndash368 2014

[12] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[13] X Zhang and X Wang ldquoChaos-based partial encryption ofSPIHT coded color imagesrdquo Signal Processing vol 93 no 9 pp2422ndash2431 2013

[14] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 no 1 pp 74ndash82 2014

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 5: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

Mathematical Problems in Engineering 5

times104

3

25

2

15

1

05

0

times104

25

2

15

1

05

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

0 50 100 150 200 250

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

0 50 100 150 200 250

1200

1000

800

600

400

200

0

12000

10000

8000

6000

4000

2000

0

4500

4000

3500

3000

2500

2000

1500

1000

500

0

Figure 3 Simulation results of the proposed scheme from the first to the fifth column are plaintext histogram of the plaintext ciphertexthistogram of the ciphertext and the recovered images respectively

Compression ratio

PSN

R

0

5

10

15

20

25

30

35

40

45

0 01 02 03 04 05 06 07 08 09 1

CT_AbdomenCT_Paranasal_sinus

MR_KneeX_Lungs

Figure 4 PSNR plot of different compression ratios

6 Mathematical Problems in Engineering

(a)

250

200

150

100

50

0

250200150100500

(b)

250

200

150

100

50

0

250200150100500

(c)

250

200

150

100

50

0

250200150100500

(d)

(e)

250

200

150

100

50

0

250200150100500

(f)

250

200

150

100

50

0250200150100500

(g)

250

200

150

100

50

0250200150100500

(h)

Figure 5 Correlation plots of adjacent two pixels (a) plain image correlation plots of the plain image in (b) horizontal (c) vertical (d) anddiagonal directions (e) cipher image correlation plots of the cipher image in (f) horizontal (g) vertical (h) and diagonal directions

applications there is a large scale for the compromise betweencompression ratio and recovery quality

32 Key Space Analysis Thekey space size is the total numberof different keys that can be used in a cryptosystem For aneffective cryptosystem key space should be large enough tomake brute-force attack infeasible In the proposed schemethe keys consist of the initial value 119909

0isin (minus1 1) and control

parameter 119896 isin [2 +infin) of Chebyshev map and the initialvalue 119909

0isin (0 1) and control parameter 120583 isin (357 4] of

logistic map It should be noted that 119896 should be restricted toa particular interval of 2120587 to prevent Chebyshev map fromproducing periodic orbits According to the IEEE floating-point standard [34] the computational precision of the 64-bitdouble-precision number is about 10minus15 The total key spaceof the proposed scheme is

Key = 2times 1015 times 2120587times 1015 times 1015 times 043times 1015

= 54times 1060 asymp 2202(11)

which is large enough to resist brute-force attack

33 Pixel Correlation Analysis For a medical image withmeaningful visual content each pixel is usually highly cor-related with its adjacent pixels either in horizontal verticalor diagonal directions An effective cryptosystem shouldproduce ciphertexts with sufficiently low correlation betweenadjacent pixelsThe following steps are performed to evaluatean imagersquos correlation property (1) 3000 pixels are randomlyselected as samples (2) the correlations between two adjacentpixels in horizontal vertical and diagonal directions arecalculated according to (12) where 119909

119894and 119910

119894are gray-level

Table 1 Correlation coefficients of adjacent pixels

Direction Plain image Cipher imageHorizontal 09218 minus00131Vertical 09605 minus00084Diagonal 08891 minus00180

values of the 119894th pair of the selected adjacent pixels and 119873represents the total number of the samples

119903119909119910=119864 (119909 minus 119864 (119909)) (119910 minus 119864 (119910))

radic119863 (119909)radic119863 (119910)

119864 (119909) =1119873

119873

sum

119894=1119909119894

119863 (119909) =1119873

119873

sum

119894=1(119909119894minus119864 (119909))

2

(12)

The correlation coefficients of adjacent pixels in the plainimage and its cipher image are listed in Table 1 Furthermorethe correlation plots of two adjacent pixels are depicted inFigure 5 The high correlation of adjacent plain pixels can beobserved in Figures 5(b) 5(c) and 5(d) as the dots are locatedalong the diagonal They are scattered over the entire planein Figures 5(f) 5(g) and 5(h) which reflect the correlationsof the ciphertext Both the calculated correlation coefficientsand the figures can substantiate that the strong correlationamong neighboring pixels of a plain image can be effectivelydecorrelated by the proposed cryptosystem

34 Key Sensitivity Test Extreme key sensitivity is a crucialfeature of an effective cryptosystem and can be evaluated in

Mathematical Problems in Engineering 7

Table 2 Differences between cipher images produced by slightly different keys

Figures Encryption keys Differences with Figure 6(b)119896 119909

0120583 119909

02

Figure 6(b) 5782595812953629 0236925687412914 3999345672564248 0256799133578126 mdashFigure 6(c) 5782595812953630 0236925687412914 3999345672564248 0256799133578126 995941Figure 6(e) 5782595812953629 0236925687412915 3999345672564248 0256799133578126 995934Figure 6(g) 5782595812953629 0236925687412914 3999345672564249 0256799133578126 996147Figure 6(i) 5782595812953629 0236925687412914 3999345672564248 0256799133578127 996124

(a) (b) (c)

(d) (e) (f)

(g) (h) (i) (j)

Figure 6 Key sensitivity test in the first case (a) plain image (b) cipher image (119896 = 5782595812953629 1199090= 0236925687412914

120583 = 3999345672564248 and 11990902

= 0256799133578126) (c) cipher image (119896 = 5782595812953630 1199090= 0236925687412914 120583 =

3999345672564248 and 11990902= 0256799133578126) (d) differential image between (b) and (c) (e) cipher image (119896 = 5782595812953629

1199090= 0236925687412915 120583 = 3999345672564248 and 119909

02= 0256799133578126) (f) differential image between (b) and (e) (g) cipher

image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564249 and 119909

02= 0256799133578126) (h) differential

image between (b) and (h) (i) cipher image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127) (j) differential image between (b) and (i)

two aspects (i) completely different ciphertexts should beproduced when slightly different keys are used to encryptthe same plaintext (ii) the ciphertext cannot be correctlydecrypted even if tiny mismatch exists between the encryp-tion and decryption keys

To evaluate the key sensitivity of the first case the encryp-tion is carried outwith a randomly chosen secret key to obtaina cipher image Then a slight change 10minus15 is introduced toone of the parameters while all others remain unchangedand repeat the encryption processThe corresponding cipherimages and differential images are shown in Figure 6 Thedifferences between the corresponding cipher images arecomputed and listed in Table 2 It is clear that a tiny differencein the secret key causes substantial changes between thecorresponding cipher images

Furthermore decryption using keys with slight alterna-tions as described previously has also been performed so asto evaluate the key sensitivity of the second caseThe decipherimages are shown in Figure 7 It is obvious that all of theincorrect decipher images are completely unrecognizable andcannot reveal any perceptive information of the plaintext

which demonstrated the failure of reconstruction when usinga neighbor key

35 Entropy Analysis Information entropy is a significantproperty that reflects the randomness and the unpredictabil-ity of an information source It was firstly proposed byShannon in 1949 and the entropy 119867(119904) of a message source119904 is defined in (13) where 119904 is the source 119873 is the numberof bits to represent the symbol 119904

119894 and 119875(119904

119894) is the probability

of the symbol 119904119894 For a truly random source consisting

of 2119873 symbols the entropy is 119873 Therefore for a securecryptosystem the entropy of the cipher image with 256 graylevels should ideally be 8

119867(119904) = minus

2119873minus1sum

119894=0119875 (119904119894) log2119875 (119904119894) (13)

The entropies of the introduced medical images and theirciphertexts are listed inTable 3 It is obvious that the entropiesof the cipher images are very close to the theoretical value of 8which means that the information leakage in the encryption

8 Mathematical Problems in Engineering

Table 3 Entropies of plain images and cipher images

Test images Plain images Cipher imagesCT Abdomen 1675035 79983CT Paranasal sinus 3328586 79986MR Knee 5384937 79984X Lungs 6966350 79986

(a) (b) (c)

(d) (e) (f)

Figure 7 Key sensitivity test in the second case (a) cipher image(119896 = 5782595812953629 and 119909

0= 0236925687412914 120583 =

3999345672564248 11990902= 0256799133578126) (b) decipher image

with correct keys (c) decipher image (119896 = 57825958129536301199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578126) (d) decipher image (119896 = 57825958129536291199090= 0236925687412915 120583 = 3999345672564248 and 119909

02=

0256799133578126) (e) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564249 and 119909

02=

0256799133578126) (f) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127)

procedure is negligible and the proposed cryptosystem issecure against entropy attack

4 Conclusions

In this paper a medical image encryption and compressionscheme has been proposed We employed compressive sens-ing to firstly compress and encrypt the plaintext and themeasurement matrix is generated using chaotic Chebyshevmap Then the quantized measurements are subsequentlyencrypted using chaos-based permutation-diffusion cipherto further enhance the security Simulations and securityanalyses have demonstrated the satisfactory compression andencryption performances of the proposed scheme

Conflict of Interests

The authors declare no conflict of interests

Acknowledgment

This work was supported by Programs for Science and Tech-nology Development of LiaoNing Province (no 2013225036-13 Research on Regional Collaborative Medical ImagingInformation Platform no 2013225089 Research on Imagingof Childrenrsquos Congenital Heart Disease Using Multi-SliceCT)

References

[1] D-C Lou M-C Hu and J-L Liu ldquoMultiple layer data hidingscheme for medical imagesrdquo Computer Standards amp Interfacesvol 31 no 2 pp 329ndash335 2009

[2] United States Department of Health and Human ServicesHIPPA medical privacyndashnational standards to protect the pri-vacy of personal health information httpwwwhhsgovocrprivacy

[3] F CaoH KHuang andXQ Zhou ldquoMedical image security inaHIPAAmandated PACS environmentrdquoComputerizedMedicalImaging and Graphics vol 27 no 2-3 pp 185ndash196 2003

[4] C Fu G-Y Zhang O Bian W-M Lei and M Hong-feng ldquoAnovel medical image protection scheme using a 3-dimensionalchaotic systemrdquo PLoS ONE vol 9 no 12 Article ID e1157732015

[5] L B Zhang Z L Zhu B Q YangW Y Liu H F Zhu andM YZou ldquoCryptanalysis and improvement of an efficient and securemedical image protection schemerdquo Mathematical Problems inEngineering vol 2015 Article ID 913476 11 pages 2015

[6] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[7] J-X Chen Z-L Zhu C Fu andH Yu ldquoA fast image encryptionschemewith a novel pixel swapping-based confusion approachrdquoNonlinear Dynamics vol 77 no 4 pp 1191ndash1207 2014

[8] S Li G Chen and X Zheng ldquoChaos-based encryption fordigital images and videosrdquo in Multimedia Security Handbookchapter 4 CRC Press 2005

[9] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[10] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[11] Y Zhang and D Xiao ldquoSelf-adaptive permutation and com-bined global diffusion for chaotic color image encryptionrdquoAEU vol 68 no 4 pp 361ndash368 2014

[12] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[13] X Zhang and X Wang ldquoChaos-based partial encryption ofSPIHT coded color imagesrdquo Signal Processing vol 93 no 9 pp2422ndash2431 2013

[14] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 no 1 pp 74ndash82 2014

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 6: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

6 Mathematical Problems in Engineering

(a)

250

200

150

100

50

0

250200150100500

(b)

250

200

150

100

50

0

250200150100500

(c)

250

200

150

100

50

0

250200150100500

(d)

(e)

250

200

150

100

50

0

250200150100500

(f)

250

200

150

100

50

0250200150100500

(g)

250

200

150

100

50

0250200150100500

(h)

Figure 5 Correlation plots of adjacent two pixels (a) plain image correlation plots of the plain image in (b) horizontal (c) vertical (d) anddiagonal directions (e) cipher image correlation plots of the cipher image in (f) horizontal (g) vertical (h) and diagonal directions

applications there is a large scale for the compromise betweencompression ratio and recovery quality

32 Key Space Analysis Thekey space size is the total numberof different keys that can be used in a cryptosystem For aneffective cryptosystem key space should be large enough tomake brute-force attack infeasible In the proposed schemethe keys consist of the initial value 119909

0isin (minus1 1) and control

parameter 119896 isin [2 +infin) of Chebyshev map and the initialvalue 119909

0isin (0 1) and control parameter 120583 isin (357 4] of

logistic map It should be noted that 119896 should be restricted toa particular interval of 2120587 to prevent Chebyshev map fromproducing periodic orbits According to the IEEE floating-point standard [34] the computational precision of the 64-bitdouble-precision number is about 10minus15 The total key spaceof the proposed scheme is

Key = 2times 1015 times 2120587times 1015 times 1015 times 043times 1015

= 54times 1060 asymp 2202(11)

which is large enough to resist brute-force attack

33 Pixel Correlation Analysis For a medical image withmeaningful visual content each pixel is usually highly cor-related with its adjacent pixels either in horizontal verticalor diagonal directions An effective cryptosystem shouldproduce ciphertexts with sufficiently low correlation betweenadjacent pixelsThe following steps are performed to evaluatean imagersquos correlation property (1) 3000 pixels are randomlyselected as samples (2) the correlations between two adjacentpixels in horizontal vertical and diagonal directions arecalculated according to (12) where 119909

119894and 119910

119894are gray-level

Table 1 Correlation coefficients of adjacent pixels

Direction Plain image Cipher imageHorizontal 09218 minus00131Vertical 09605 minus00084Diagonal 08891 minus00180

values of the 119894th pair of the selected adjacent pixels and 119873represents the total number of the samples

119903119909119910=119864 (119909 minus 119864 (119909)) (119910 minus 119864 (119910))

radic119863 (119909)radic119863 (119910)

119864 (119909) =1119873

119873

sum

119894=1119909119894

119863 (119909) =1119873

119873

sum

119894=1(119909119894minus119864 (119909))

2

(12)

The correlation coefficients of adjacent pixels in the plainimage and its cipher image are listed in Table 1 Furthermorethe correlation plots of two adjacent pixels are depicted inFigure 5 The high correlation of adjacent plain pixels can beobserved in Figures 5(b) 5(c) and 5(d) as the dots are locatedalong the diagonal They are scattered over the entire planein Figures 5(f) 5(g) and 5(h) which reflect the correlationsof the ciphertext Both the calculated correlation coefficientsand the figures can substantiate that the strong correlationamong neighboring pixels of a plain image can be effectivelydecorrelated by the proposed cryptosystem

34 Key Sensitivity Test Extreme key sensitivity is a crucialfeature of an effective cryptosystem and can be evaluated in

Mathematical Problems in Engineering 7

Table 2 Differences between cipher images produced by slightly different keys

Figures Encryption keys Differences with Figure 6(b)119896 119909

0120583 119909

02

Figure 6(b) 5782595812953629 0236925687412914 3999345672564248 0256799133578126 mdashFigure 6(c) 5782595812953630 0236925687412914 3999345672564248 0256799133578126 995941Figure 6(e) 5782595812953629 0236925687412915 3999345672564248 0256799133578126 995934Figure 6(g) 5782595812953629 0236925687412914 3999345672564249 0256799133578126 996147Figure 6(i) 5782595812953629 0236925687412914 3999345672564248 0256799133578127 996124

(a) (b) (c)

(d) (e) (f)

(g) (h) (i) (j)

Figure 6 Key sensitivity test in the first case (a) plain image (b) cipher image (119896 = 5782595812953629 1199090= 0236925687412914

120583 = 3999345672564248 and 11990902

= 0256799133578126) (c) cipher image (119896 = 5782595812953630 1199090= 0236925687412914 120583 =

3999345672564248 and 11990902= 0256799133578126) (d) differential image between (b) and (c) (e) cipher image (119896 = 5782595812953629

1199090= 0236925687412915 120583 = 3999345672564248 and 119909

02= 0256799133578126) (f) differential image between (b) and (e) (g) cipher

image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564249 and 119909

02= 0256799133578126) (h) differential

image between (b) and (h) (i) cipher image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127) (j) differential image between (b) and (i)

two aspects (i) completely different ciphertexts should beproduced when slightly different keys are used to encryptthe same plaintext (ii) the ciphertext cannot be correctlydecrypted even if tiny mismatch exists between the encryp-tion and decryption keys

To evaluate the key sensitivity of the first case the encryp-tion is carried outwith a randomly chosen secret key to obtaina cipher image Then a slight change 10minus15 is introduced toone of the parameters while all others remain unchangedand repeat the encryption processThe corresponding cipherimages and differential images are shown in Figure 6 Thedifferences between the corresponding cipher images arecomputed and listed in Table 2 It is clear that a tiny differencein the secret key causes substantial changes between thecorresponding cipher images

Furthermore decryption using keys with slight alterna-tions as described previously has also been performed so asto evaluate the key sensitivity of the second caseThe decipherimages are shown in Figure 7 It is obvious that all of theincorrect decipher images are completely unrecognizable andcannot reveal any perceptive information of the plaintext

which demonstrated the failure of reconstruction when usinga neighbor key

35 Entropy Analysis Information entropy is a significantproperty that reflects the randomness and the unpredictabil-ity of an information source It was firstly proposed byShannon in 1949 and the entropy 119867(119904) of a message source119904 is defined in (13) where 119904 is the source 119873 is the numberof bits to represent the symbol 119904

119894 and 119875(119904

119894) is the probability

of the symbol 119904119894 For a truly random source consisting

of 2119873 symbols the entropy is 119873 Therefore for a securecryptosystem the entropy of the cipher image with 256 graylevels should ideally be 8

119867(119904) = minus

2119873minus1sum

119894=0119875 (119904119894) log2119875 (119904119894) (13)

The entropies of the introduced medical images and theirciphertexts are listed inTable 3 It is obvious that the entropiesof the cipher images are very close to the theoretical value of 8which means that the information leakage in the encryption

8 Mathematical Problems in Engineering

Table 3 Entropies of plain images and cipher images

Test images Plain images Cipher imagesCT Abdomen 1675035 79983CT Paranasal sinus 3328586 79986MR Knee 5384937 79984X Lungs 6966350 79986

(a) (b) (c)

(d) (e) (f)

Figure 7 Key sensitivity test in the second case (a) cipher image(119896 = 5782595812953629 and 119909

0= 0236925687412914 120583 =

3999345672564248 11990902= 0256799133578126) (b) decipher image

with correct keys (c) decipher image (119896 = 57825958129536301199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578126) (d) decipher image (119896 = 57825958129536291199090= 0236925687412915 120583 = 3999345672564248 and 119909

02=

0256799133578126) (e) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564249 and 119909

02=

0256799133578126) (f) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127)

procedure is negligible and the proposed cryptosystem issecure against entropy attack

4 Conclusions

In this paper a medical image encryption and compressionscheme has been proposed We employed compressive sens-ing to firstly compress and encrypt the plaintext and themeasurement matrix is generated using chaotic Chebyshevmap Then the quantized measurements are subsequentlyencrypted using chaos-based permutation-diffusion cipherto further enhance the security Simulations and securityanalyses have demonstrated the satisfactory compression andencryption performances of the proposed scheme

Conflict of Interests

The authors declare no conflict of interests

Acknowledgment

This work was supported by Programs for Science and Tech-nology Development of LiaoNing Province (no 2013225036-13 Research on Regional Collaborative Medical ImagingInformation Platform no 2013225089 Research on Imagingof Childrenrsquos Congenital Heart Disease Using Multi-SliceCT)

References

[1] D-C Lou M-C Hu and J-L Liu ldquoMultiple layer data hidingscheme for medical imagesrdquo Computer Standards amp Interfacesvol 31 no 2 pp 329ndash335 2009

[2] United States Department of Health and Human ServicesHIPPA medical privacyndashnational standards to protect the pri-vacy of personal health information httpwwwhhsgovocrprivacy

[3] F CaoH KHuang andXQ Zhou ldquoMedical image security inaHIPAAmandated PACS environmentrdquoComputerizedMedicalImaging and Graphics vol 27 no 2-3 pp 185ndash196 2003

[4] C Fu G-Y Zhang O Bian W-M Lei and M Hong-feng ldquoAnovel medical image protection scheme using a 3-dimensionalchaotic systemrdquo PLoS ONE vol 9 no 12 Article ID e1157732015

[5] L B Zhang Z L Zhu B Q YangW Y Liu H F Zhu andM YZou ldquoCryptanalysis and improvement of an efficient and securemedical image protection schemerdquo Mathematical Problems inEngineering vol 2015 Article ID 913476 11 pages 2015

[6] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[7] J-X Chen Z-L Zhu C Fu andH Yu ldquoA fast image encryptionschemewith a novel pixel swapping-based confusion approachrdquoNonlinear Dynamics vol 77 no 4 pp 1191ndash1207 2014

[8] S Li G Chen and X Zheng ldquoChaos-based encryption fordigital images and videosrdquo in Multimedia Security Handbookchapter 4 CRC Press 2005

[9] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[10] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[11] Y Zhang and D Xiao ldquoSelf-adaptive permutation and com-bined global diffusion for chaotic color image encryptionrdquoAEU vol 68 no 4 pp 361ndash368 2014

[12] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[13] X Zhang and X Wang ldquoChaos-based partial encryption ofSPIHT coded color imagesrdquo Signal Processing vol 93 no 9 pp2422ndash2431 2013

[14] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 no 1 pp 74ndash82 2014

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 7: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

Mathematical Problems in Engineering 7

Table 2 Differences between cipher images produced by slightly different keys

Figures Encryption keys Differences with Figure 6(b)119896 119909

0120583 119909

02

Figure 6(b) 5782595812953629 0236925687412914 3999345672564248 0256799133578126 mdashFigure 6(c) 5782595812953630 0236925687412914 3999345672564248 0256799133578126 995941Figure 6(e) 5782595812953629 0236925687412915 3999345672564248 0256799133578126 995934Figure 6(g) 5782595812953629 0236925687412914 3999345672564249 0256799133578126 996147Figure 6(i) 5782595812953629 0236925687412914 3999345672564248 0256799133578127 996124

(a) (b) (c)

(d) (e) (f)

(g) (h) (i) (j)

Figure 6 Key sensitivity test in the first case (a) plain image (b) cipher image (119896 = 5782595812953629 1199090= 0236925687412914

120583 = 3999345672564248 and 11990902

= 0256799133578126) (c) cipher image (119896 = 5782595812953630 1199090= 0236925687412914 120583 =

3999345672564248 and 11990902= 0256799133578126) (d) differential image between (b) and (c) (e) cipher image (119896 = 5782595812953629

1199090= 0236925687412915 120583 = 3999345672564248 and 119909

02= 0256799133578126) (f) differential image between (b) and (e) (g) cipher

image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564249 and 119909

02= 0256799133578126) (h) differential

image between (b) and (h) (i) cipher image (119896 = 5782595812953629 1199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127) (j) differential image between (b) and (i)

two aspects (i) completely different ciphertexts should beproduced when slightly different keys are used to encryptthe same plaintext (ii) the ciphertext cannot be correctlydecrypted even if tiny mismatch exists between the encryp-tion and decryption keys

To evaluate the key sensitivity of the first case the encryp-tion is carried outwith a randomly chosen secret key to obtaina cipher image Then a slight change 10minus15 is introduced toone of the parameters while all others remain unchangedand repeat the encryption processThe corresponding cipherimages and differential images are shown in Figure 6 Thedifferences between the corresponding cipher images arecomputed and listed in Table 2 It is clear that a tiny differencein the secret key causes substantial changes between thecorresponding cipher images

Furthermore decryption using keys with slight alterna-tions as described previously has also been performed so asto evaluate the key sensitivity of the second caseThe decipherimages are shown in Figure 7 It is obvious that all of theincorrect decipher images are completely unrecognizable andcannot reveal any perceptive information of the plaintext

which demonstrated the failure of reconstruction when usinga neighbor key

35 Entropy Analysis Information entropy is a significantproperty that reflects the randomness and the unpredictabil-ity of an information source It was firstly proposed byShannon in 1949 and the entropy 119867(119904) of a message source119904 is defined in (13) where 119904 is the source 119873 is the numberof bits to represent the symbol 119904

119894 and 119875(119904

119894) is the probability

of the symbol 119904119894 For a truly random source consisting

of 2119873 symbols the entropy is 119873 Therefore for a securecryptosystem the entropy of the cipher image with 256 graylevels should ideally be 8

119867(119904) = minus

2119873minus1sum

119894=0119875 (119904119894) log2119875 (119904119894) (13)

The entropies of the introduced medical images and theirciphertexts are listed inTable 3 It is obvious that the entropiesof the cipher images are very close to the theoretical value of 8which means that the information leakage in the encryption

8 Mathematical Problems in Engineering

Table 3 Entropies of plain images and cipher images

Test images Plain images Cipher imagesCT Abdomen 1675035 79983CT Paranasal sinus 3328586 79986MR Knee 5384937 79984X Lungs 6966350 79986

(a) (b) (c)

(d) (e) (f)

Figure 7 Key sensitivity test in the second case (a) cipher image(119896 = 5782595812953629 and 119909

0= 0236925687412914 120583 =

3999345672564248 11990902= 0256799133578126) (b) decipher image

with correct keys (c) decipher image (119896 = 57825958129536301199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578126) (d) decipher image (119896 = 57825958129536291199090= 0236925687412915 120583 = 3999345672564248 and 119909

02=

0256799133578126) (e) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564249 and 119909

02=

0256799133578126) (f) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127)

procedure is negligible and the proposed cryptosystem issecure against entropy attack

4 Conclusions

In this paper a medical image encryption and compressionscheme has been proposed We employed compressive sens-ing to firstly compress and encrypt the plaintext and themeasurement matrix is generated using chaotic Chebyshevmap Then the quantized measurements are subsequentlyencrypted using chaos-based permutation-diffusion cipherto further enhance the security Simulations and securityanalyses have demonstrated the satisfactory compression andencryption performances of the proposed scheme

Conflict of Interests

The authors declare no conflict of interests

Acknowledgment

This work was supported by Programs for Science and Tech-nology Development of LiaoNing Province (no 2013225036-13 Research on Regional Collaborative Medical ImagingInformation Platform no 2013225089 Research on Imagingof Childrenrsquos Congenital Heart Disease Using Multi-SliceCT)

References

[1] D-C Lou M-C Hu and J-L Liu ldquoMultiple layer data hidingscheme for medical imagesrdquo Computer Standards amp Interfacesvol 31 no 2 pp 329ndash335 2009

[2] United States Department of Health and Human ServicesHIPPA medical privacyndashnational standards to protect the pri-vacy of personal health information httpwwwhhsgovocrprivacy

[3] F CaoH KHuang andXQ Zhou ldquoMedical image security inaHIPAAmandated PACS environmentrdquoComputerizedMedicalImaging and Graphics vol 27 no 2-3 pp 185ndash196 2003

[4] C Fu G-Y Zhang O Bian W-M Lei and M Hong-feng ldquoAnovel medical image protection scheme using a 3-dimensionalchaotic systemrdquo PLoS ONE vol 9 no 12 Article ID e1157732015

[5] L B Zhang Z L Zhu B Q YangW Y Liu H F Zhu andM YZou ldquoCryptanalysis and improvement of an efficient and securemedical image protection schemerdquo Mathematical Problems inEngineering vol 2015 Article ID 913476 11 pages 2015

[6] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[7] J-X Chen Z-L Zhu C Fu andH Yu ldquoA fast image encryptionschemewith a novel pixel swapping-based confusion approachrdquoNonlinear Dynamics vol 77 no 4 pp 1191ndash1207 2014

[8] S Li G Chen and X Zheng ldquoChaos-based encryption fordigital images and videosrdquo in Multimedia Security Handbookchapter 4 CRC Press 2005

[9] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[10] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[11] Y Zhang and D Xiao ldquoSelf-adaptive permutation and com-bined global diffusion for chaotic color image encryptionrdquoAEU vol 68 no 4 pp 361ndash368 2014

[12] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[13] X Zhang and X Wang ldquoChaos-based partial encryption ofSPIHT coded color imagesrdquo Signal Processing vol 93 no 9 pp2422ndash2431 2013

[14] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 no 1 pp 74ndash82 2014

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 8: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

8 Mathematical Problems in Engineering

Table 3 Entropies of plain images and cipher images

Test images Plain images Cipher imagesCT Abdomen 1675035 79983CT Paranasal sinus 3328586 79986MR Knee 5384937 79984X Lungs 6966350 79986

(a) (b) (c)

(d) (e) (f)

Figure 7 Key sensitivity test in the second case (a) cipher image(119896 = 5782595812953629 and 119909

0= 0236925687412914 120583 =

3999345672564248 11990902= 0256799133578126) (b) decipher image

with correct keys (c) decipher image (119896 = 57825958129536301199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578126) (d) decipher image (119896 = 57825958129536291199090= 0236925687412915 120583 = 3999345672564248 and 119909

02=

0256799133578126) (e) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564249 and 119909

02=

0256799133578126) (f) decipher image (119896 = 57825958129536291199090= 0236925687412914 120583 = 3999345672564248 and 119909

02=

0256799133578127)

procedure is negligible and the proposed cryptosystem issecure against entropy attack

4 Conclusions

In this paper a medical image encryption and compressionscheme has been proposed We employed compressive sens-ing to firstly compress and encrypt the plaintext and themeasurement matrix is generated using chaotic Chebyshevmap Then the quantized measurements are subsequentlyencrypted using chaos-based permutation-diffusion cipherto further enhance the security Simulations and securityanalyses have demonstrated the satisfactory compression andencryption performances of the proposed scheme

Conflict of Interests

The authors declare no conflict of interests

Acknowledgment

This work was supported by Programs for Science and Tech-nology Development of LiaoNing Province (no 2013225036-13 Research on Regional Collaborative Medical ImagingInformation Platform no 2013225089 Research on Imagingof Childrenrsquos Congenital Heart Disease Using Multi-SliceCT)

References

[1] D-C Lou M-C Hu and J-L Liu ldquoMultiple layer data hidingscheme for medical imagesrdquo Computer Standards amp Interfacesvol 31 no 2 pp 329ndash335 2009

[2] United States Department of Health and Human ServicesHIPPA medical privacyndashnational standards to protect the pri-vacy of personal health information httpwwwhhsgovocrprivacy

[3] F CaoH KHuang andXQ Zhou ldquoMedical image security inaHIPAAmandated PACS environmentrdquoComputerizedMedicalImaging and Graphics vol 27 no 2-3 pp 185ndash196 2003

[4] C Fu G-Y Zhang O Bian W-M Lei and M Hong-feng ldquoAnovel medical image protection scheme using a 3-dimensionalchaotic systemrdquo PLoS ONE vol 9 no 12 Article ID e1157732015

[5] L B Zhang Z L Zhu B Q YangW Y Liu H F Zhu andM YZou ldquoCryptanalysis and improvement of an efficient and securemedical image protection schemerdquo Mathematical Problems inEngineering vol 2015 Article ID 913476 11 pages 2015

[6] J-X Chen Z-L Zhu C Fu and H Yu ldquoAn improvedpermutation-diffusion type image cipher with a chaotic orbitperturbing mechanismrdquo Optics Express vol 21 no 23 pp27873ndash27890 2013

[7] J-X Chen Z-L Zhu C Fu andH Yu ldquoA fast image encryptionschemewith a novel pixel swapping-based confusion approachrdquoNonlinear Dynamics vol 77 no 4 pp 1191ndash1207 2014

[8] S Li G Chen and X Zheng ldquoChaos-based encryption fordigital images and videosrdquo in Multimedia Security Handbookchapter 4 CRC Press 2005

[9] J-X Chen Z-L Zhu C Fu H Yu and L-B Zhang ldquoA fastchaos-based image encryption scheme with a dynamic statevariables selection mechanismrdquo Communications in NonlinearScience and Numerical Simulation vol 20 no 3 pp 846ndash8602015

[10] J Fridrich ldquoSymmetric ciphers based on two-dimensionalchaotic mapsrdquo International Journal of Bifurcation and Chaosvol 8 no 6 pp 1259ndash1284 1998

[11] Y Zhang and D Xiao ldquoSelf-adaptive permutation and com-bined global diffusion for chaotic color image encryptionrdquoAEU vol 68 no 4 pp 361ndash368 2014

[12] C Fu J-B Huang N-N Wang Q-B Hou and W-M Lei ldquoAsymmetric chaos-based image cipherwith an improved bit-levelpermutation strategyrdquo Entropy vol 16 no 2 pp 770ndash788 2014

[13] X Zhang and X Wang ldquoChaos-based partial encryption ofSPIHT coded color imagesrdquo Signal Processing vol 93 no 9 pp2422ndash2431 2013

[14] Y Zhang and D Xiao ldquoAn image encryption scheme basedon rotation matrix bit-level permutation and block diffusionrdquoCommunications in Nonlinear Science and Numerical Simula-tion vol 19 no 1 pp 74ndash82 2014

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 9: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

Mathematical Problems in Engineering 9

[15] X-J Tong ldquoThe novel bilateralmdashdiffusion image encryptionalgorithmwith dynamical compound chaosrdquo Journal of Systemsand Software vol 85 no 4 pp 850ndash858 2012

[16] X Wang L Liu and Y Zhang ldquoA novel chaotic block imageencryption algorithm based on dynamic random growth tech-niquerdquoOptics and Lasers in Engineering vol 66 pp 10ndash18 2015

[17] J-X Chen Z-L Zhu C Fu L-B Zhang and Y Zhang ldquoAnimage encryption scheme using nonlinear inter-pixel comput-ing and swapping based permutation approachrdquo Communica-tions in Nonlinear Science andNumerical Simulation vol 23 no1ndash3 pp 294ndash310 2015

[18] J-X Chen Z-L Zhu C Fu L-B Zhang and Y ZhangldquoCryptanalysis and improvement of an optical image encryp-tion scheme using a chaotic Baker map and double randomphase encodingrdquo Journal of Optics vol 16 no 12 Article ID125403 2014

[19] X Tong and M Cui ldquoImage encryption scheme based on3D baker with dynamical compound chaotic sequence ciphergeneratorrdquo Signal Processing vol 89 no 4 pp 480ndash491 2009

[20] C-F Lin C-H Chung and J-H Lin ldquoA chaos-based visualencryption mechanism for clinical EEG signalsrdquo Medical andBiological Engineering andComputing vol 47 no 7 pp 757ndash7622009

[21] C Fu W-H Meng Y-F Zhan et al ldquoAn efficient and securemedical image protection scheme based on chaotic mapsrdquoComputers in Biology andMedicine vol 43 no 8 pp 1000ndash10102013

[22] E J Candes J Romberg and T Tao ldquoRobust uncertaintyprinciples exact signal reconstruction from highly incompletefrequency informationrdquo IEEE Transactions on InformationThe-ory vol 52 no 2 pp 489ndash509 2006

[23] D L Donoho ldquoCompressed sensingrdquo IEEE Transactions onInformation Theory vol 52 no 4 pp 1289ndash1306 2006

[24] E J Candes andT Tao ldquoNear-optimal signal recovery from ran-dom projections universal encoding strategiesrdquo IEEE Transac-tions on InformationTheory vol 52 no 12 pp 5406ndash5425 2006

[25] Y Rachlin and D Baron ldquoThe secrecy of compressed sensingmeasurementsrdquo in Proceedings of the 46th Annual AllertonConference on Communication Control and Computing pp813ndash817 Urbana-Champaign Ill USA September 2008

[26] N Zhou A Zhang F Zheng and L Gong ldquoNovel imagecompression-encryption hybrid algorithm based on key-controlled measurement matrix in compressive sensingrdquoOpticsamp Laser Technology vol 62 pp 152ndash160 2014

[27] N Zhou A Zhang J Wu D Pei and Y Yang ldquoNovel hybridimage compression-encryption algorithm based on compres-sive sensingrdquo Optik vol 125 no 18 pp 5075ndash5080 2014

[28] L Zhang KWWong Y Zhang andQ Lin ldquoJoint quantizationand diffusion for compressed sensing measurements of naturalimagesrdquo in Proceedings of the IEEE International Symposiumon Circuits and Systems (ISCAS rsquo15) pp 2744ndash2747 LisbonPortugal May 2015

[29] T T Do L Gan N H Nguyen and T D Tran ldquoFast andefficient compressive sensing using structurally random matri-cesrdquo IEEE Transactions on Signal Processing vol 60 no 1 pp139ndash154 2012

[30] H Fang S A Vorobyov H Jiang and O Taheri ldquoPermutationmeets parallel compressed sensing how to relax restrictedisometry property for 2D sparse signalsrdquo IEEE Transactions onSignal Processing vol 62 no 1 pp 196ndash210 2014

[31] J A Tropp and A C Gilbert ldquoSignal recovery from randommeasurements via orthogonal matching pursuitrdquo IEEE Trans-actions on Information Theory vol 53 no 12 pp 4655ndash46662007

[32] A Orsdemir H O Altun G Sharma andM F Bocko ldquoOn thesecurity and robustness of encryption via compressed sensingrdquoin Proceedings of the IEEEMilitary Communications Conference(MILCOM rsquo08) pp 1ndash7 SanDiego Calif USA November 2008

[33] S A Hossein A E Tabatabaei and N Zivic ldquoSecurity analysisof the joint encryption and compressed sensingrdquo in Proceedingsof the 20th Telecommunications Forum (TELFOR rsquo12) pp 799ndash802 Belgrade Serbia November 2012

[34] IEEE Computer Society ldquoIEEE standard for binary floating-point arithmeticrdquo ANSIIEEE Standard 754-1985 1985

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of

Page 10: Research Article Medical Image Encryption and ...downloads.hindawi.com/journals/mpe/2015/940638.pdfbased permutation approach is proposed. e whole process consists of two stages, where

Submit your manuscripts athttpwwwhindawicom

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical Problems in Engineering

Hindawi Publishing Corporationhttpwwwhindawicom

Differential EquationsInternational Journal of

Volume 2014

Applied MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Probability and StatisticsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Mathematical PhysicsAdvances in

Complex AnalysisJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

OptimizationJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

CombinatoricsHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Operations ResearchAdvances in

Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Function Spaces

Abstract and Applied AnalysisHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

International Journal of Mathematics and Mathematical Sciences

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Algebra

Discrete Dynamics in Nature and Society

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Decision SciencesAdvances in

Discrete MathematicsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014 Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Stochastic AnalysisInternational Journal of