0% found this document useful (0 votes)
7 views10 pages

Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

This document presents a novel medical image encryption method that combines Elliptic Curve Cryptography (ECC) and the Blum-Goldwasser Cryptosystem (BGC) with chaotic properties to enhance security and randomness. The proposed approach effectively protects medical images, such as dental X-rays, against cyber threats while maintaining computational efficiency, achieving encryption in 0.142 seconds. Performance assessments demonstrate its robustness against various attacks, making it a promising solution for secure medical data management.

Uploaded by

rnjthjain
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
7 views10 pages

Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

This document presents a novel medical image encryption method that combines Elliptic Curve Cryptography (ECC) and the Blum-Goldwasser Cryptosystem (BGC) with chaotic properties to enhance security and randomness. The proposed approach effectively protects medical images, such as dental X-rays, against cyber threats while maintaining computational efficiency, achieving encryption in 0.142 seconds. Performance assessments demonstrate its robustness against various attacks, making it a promising solution for secure medical data management.

Uploaded by

rnjthjain
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 10

Received 9 April 2024, accepted 18 May 2024, date of publication 22 May 2024, date of current version 3 June 2024.

Digital Object Identifier 10.1109/ACCESS.2024.3404088

Medical Image Encryption Through Chaotic


Asymmetric Cryptosystem
TUTU RAJA NINGTHOUKHONGJAM , SURSITA DEVI HEISNAM ,
AND MANGLEM SINGH KHUMANTHEM
National Institute of Technology Manipur, Imphal, Manipur 795004, India
Corresponding author: Tutu Raja Ningthoukhongjam ([email protected])

ABSTRACT In the era of digital advancements, safeguarding medical data holds significant importance.
This article introduces a novel approach to encrypting images through public-key encryption, incorporating
the properties of Elliptic Curve Cryptography (ECC) and the Blum-Goldwasser Cryptosystem (BGC). The
proposed method capitalizes on the chaotic properties of a sequence generator to augment the randomness in
the encrypted image. The encryption process initiates with a secure key exchange mechanism using elliptic
curves and the Blum-Goldwasser Cryptosystem. Pixel randomization is achieved through a chaotic map,
followed by encryption using ECC and BGC, which integrates the discrete logarithmic problem, proba-
bilistic encryption, and the quadratic residuosity problem. Both ECC and BGC components contribute to
unpredictability and complexity, fortifying the security measures. The amalgamation of these cryptographic
techniques provides resilience against cyber threats such as brute-force attacks and differential cryptanalysis.
Thorough simulations and performance assessments affirm the effectiveness and computational efficiency of
this hybrid approach when compared to existing methods. The experimental values of information entropy,
average correlation, NPCR and UACI are 7.9998, 0.0010, 99.6901% and 33.5260% respectively. The total
time taken for the proposed methodology is 0.142 seconds. These values indicates that the proposed hybrid
chaotic image encryption method displays promise for diverse applications.

INDEX TERMS Blum-Goldwasser cryptosystem, chaotic encryption, cryptanalysis, elliptic curve cryptog-
raphy, image encryption, public key encryption.

I. INTRODUCTION in the oral cavity. Dentists depend on these radiographs to


In the landscape of contemporary medicine, medical imaging identify issues including decay, loss of bone density, the
emerges as a cornerstone, empowering doctors to accurately presence of cysts or tumors, and misalignment of teeth. In the
pinpoint diseases, track the effectiveness of treatments, and realm of forensic science, the preservation and accessibility
strategize for medical procedures. These technological tools, of dental X-ray archives are essential for the identification
which include a spectrum from X-rays to MRI scans, offer of individuals and aiding in criminal investigations. Uphold-
critical data about the internal workings and potential irregu- ing patient data protection and adherence to privacy laws is
larities within the body that might remain undetected during a critical, necessitating secure data storage, transparent access
standard physical exam. Dental radiographs serve as essential procedures, and confidentiality measures, as unauthorized
tool in oral healthcare, providing insights into a patient’s oral access to these images could have serious consequences.
condition that go beyond what is observed in routine exams. The healthcare sector confronts persistent cybersecurity
These visual records are pivotal for precise assessments, threats, with medical images frequently targeted. This article
formulating treatment strategies, and observing alterations introduces an encryption method to enhance the security of
dental X-rays. This method combines elliptic curve cryp-
The associate editor coordinating the review of this manuscript and tography and the Blum-Goldwasser cryptosystem to encrypt
approving it for publication was Shuangqing Wei . the images, augmented by a chaotic sequence generator
2024 The Authors. This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License.
VOLUME 12, 2024 For more information, see https://creativecommons.org/licenses/by-nc-nd/4.0/ 73879
T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

to bolster randomness. Unlike recent encryption techniques plain-text attacks, and overall stronger cipher images com-
relying solely on chaotic systems or enhancements to existing pared to existing methods. The research by Khalid et al. [7]
methods, our proposed approach not only enhances ran- introduces an image encryption scheme, ECIES (Elliptic
domness but also ensures image security by introducing Curve Integrated Encryption Scheme), combining symmetric
discrete logarithmic problem, probabilistic encryption, and encryption for diffusion and affine power transformation for
the quadratic residuosity problem into the encrypted image. confusion. The scheme utilizes a 128-bit symmetric key, with
Despite integrating ECC, BGC, and chaotic systems, our the first twelve bytes for diffusion and the remaining four
method demonstrates superior time performance compared to bytes for confusion, enhancing image security. The study [8]
other encryption methods. presents an enhanced medical image encryption scheme for
Medical image encryption has gained paramount signif- Telemedicine Information Systems (TMIS). Improvements
icance in the contemporary landscape. Over recent years, include a more secure matrix key negotiation method via
numerous image encryption methods have been introduced. ECIES, an expanded self-invertible matrix for thwarting
Some researchers have prioritized optimizing the time exhaustive search attacks, and the introduction of confu-
required for the process, while others have directed their sion and diffusion using Arnold’s Cat map and hyperchaotic
efforts toward expanding the storage capacities of estab- Lorenz generator, applicable to both grayscale and medi-
lished algorithms. Additionally, certain proposed approaches cal images. The paper [9] introduces a quick and reliable
have centered on bolstering the overall security of these public-key encrypting strategy which is based on the princi-
strategies. The research [1] presents an encryption method ples of elliptic curves. It uses an efficient method to precom-
for medical imagery using a fuzzy integer subset and pute a public elliptic curve, minimizing heavy computations.
Substitution-box (S-box) entries, followed by evaluations The scheme masks plain text pixels with random numbers
to assess their dependability and security effectiveness. and scrambles them with a dynamic S-box generated over two
This S-box is applied in a newly suggested encryption isomorphic elliptic curves. Advantages include efficient point
strategy for medical images. Reference [2] introduced a generation, encryption, and high sensitivity to plain text for
hyperchaotic system, ImproBsys, and combines it with com- enhanced security. Complexity remains low and scales well
pressive sensing and public key elliptic curve encryption with pixel count and symbol set size. This article [10] presents
to enhance image security. The approach reduces data and an asymmetric key cryptosystem using elliptic curves for
transmission volumes in multi-image encryption while main- digital image protection. The scheme employs substitution
taining its benefits. However, encrypting more images may permutation networks with permutation achieved via elliptic
impact image restoration due to compression ratios. The pre- curve mapping and S-boxes for confusion generation. Secu-
sented pseudo-random-number generator by AbdElHaleem, rity analysis demonstrates resilience against entropy, brute
Abd-El-Hafiz, and Radwan in [3] offers a simple and efficient force, and differential attacks, with efficient time complexity
design. It consumes low computational resources, making it compared to existing encryption schemes. This work [11]
ideal for real-time applications. Elliptic curves prove suit- introduces an asymmetric key cryptosystem based on ellip-
able for Pseudorandom number generator (PRNG) design, tic curves for digital image layout security. The scheme
inheriting security from the Discrete Logarithm Problem. The uses newly constructed S-boxes derived from elliptic curves,
framework simplifies blocks for fast, secure bitstream output. which offer improved statistical and algebraic properties. The
This study [4] introduces a novel image encryption approach plain grayscale image is divided into blocks, and S-boxes
combining elliptic curve ElGamal and chaotic theory. It uses a enhance randomness and immunity against various attacks,
secure hashing algorithm (SHA-512 hash) for generating ini- ensuring security against entropy, brute force, and differen-
tial values, reducing pixel correlations, and resisting known tial attacks. The paper by Kaur and Kumar [12] conducts
plain-text and chosen plain- text attacks. The method involves an in-depth review of current image encryption techniques,
scrambling, elliptic curve encryption, and chaos-based dif- categorizing them effectively. It highlights ongoing chal-
fusion to enhance pixel distribution randomness in the final lenges like security vulnerabilities, parameter optimization,
cipher. Ibrahim and Alharbi [5] introduced an image encryp- and computational speed. Researchers have introduced meta-
tion scheme using a dynamic S-box and a chaotic additive heuristic approaches, but they often face issues like slow
mask, demonstrating resilience against chosen plain-text and convergence, premature convergence, and getting stuck in
chosen cipher-text attacks. It employs secure techniques like local optima. The study [13] presents an efficient and secure
random nonce and elliptic curve encryption for improved asymmetric image cipher for multiple colour images using
security. The algorithm achieves high computational effi- elliptic curve cryptography and a 4D chaotic system. It com-
ciency, with encryption speeds of approximately 60 MB/s, bines input plain images, uses SHA-256 hashes to temper
and can be extended to colour images. The image encryption the chaotic system, performs XOR operations, and applies
and authentication model [6] employ chaotic 3D and 4D sensitive permutations. Elliptic curve encryption with an
Arnold Cat maps to enhance encryption quality for grayscale improved Diffie-Hellman key protocol enhances security,
and colour images. It results in higher entropy, lower correla- followed by a diffusion process. This paper [14] introduces
tion, improved security against chosen plain-text and known a novel S-box generator and image encryption algorithm

73880 VOLUME 12, 2024


T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

using an elliptic curve over a ring of integers. The result- ‘O’ is the additive element, and called the ‘‘point at infinity.’’
ing S-box exhibits strong resistance to linear attacks. The The inverse of a point P = (x, y) ∈ E (n, α, β) is:
scheme efficiently encrypts colour images with low run-time (
and high security, even for large images, where it demon- 0, if P = 0
−P = (4)
strates remarkable speed. The research [15] introduces an (x, n − y), otherwise
intensely concurrent mechanism for image encryption that
utilizes parallel computational resources to diminish the time- For each pair of points, P1 , P2 ∈ E (n, α, β), the sum of the
lines associated with encryption and decryption processes. points denoted by P3 =P1 +P2 , is defined as the inverse of the
It utilizes an elliptic curve-based chaotic system to eliminate intersection of the line joining P1 and P2 with the curve.
sequential dependencies, achieving a speedup of 3.93 on a 
quadcore processor with a 98.3% parallelism efficiency. The 
 0, if P1 = −P2
P ,

if P2 = 0
scheme also enables partial image decryption, optimizing 1
P = (5)
resource utilization. The paper [16] introduces an improved 
 P2 , if P1 = 0
medical image encryption algorithm that combines elliptic

P3 (x3 , y3 ), otherwise

curve cryptography with homomorphic encryption. It mod-
ifies traditional ECC to enhance key space and sensitivity. where,
Experimental results demonstrate improved encryption and
robustness against statistical and exhaustive attacks, making x3 = m2 − x1 − x2 mod n (6)
it a promising algorithm for medical image security. y3 = m (x1 − x3 ) − y1 mod n (7)
The organization of this article is outlined as follows.
(y2 − y1 ) /(x2 − x1 ) , P1 ̸=P2
(
A discussion on some fundamental preliminaries is given in m=  2 (8)
Section II. The method proposed is detailed in Section III. 3x1 + α /2y1 , P1 = P2
The simulation is outlined in Section IV, along with an anal-
ysis of the results and a comparative study. Finally, Section V For a point P1 ∈ E(n, α, β), and a multiplicand k ∈Zp, kP1 is
brings the paper to a close with the conclusion. defined as:
(
0, if k = 0
II. BASIC PRELIMINARIES kP1 =
A. ELLIPTIC CURVE CRYPTOGRAPHY P1 + P1 + P1 + . . . . . . . k times, if k ̸= 0
Elliptic Curve Cryptography (ECC) is a powerful and modern (9)
cryptographic technique that has gained significant attention
in recent years due to its efficiency and security proper- For two points P1 and P2 on the elliptic curve E (n, α, β), and
ties. Standing in contrast to the conventional cryptosystems, P2 = kP1 , one can calculate P2 from k and P1 . However, it is
which are grounded on the principles of integer factorization, very difficult to calculate k from P1 and P2 . It is known as the
ECC depends on the mathematics of elliptic curves. This elliptic curve discrete logarithm problem (ECDLP).
enables it to offer extensive security pivoting on small key
sizes and efficient computational transactions. The essence B. BLUM-GOLDWASSER CRYPTOSYATEM
of ECC is the mathematical characteristics of elliptic curves, Blum and Goldwasser [17] proposed an algorithm to encrypt
regarded as algebraic frameworks delineated by equations data called the Blum-Goldwasser cryptosystem. It is a prob-
comprising two variables. These curves showcase unique abilistic, safe technique of encryption with a cipher text
mathematical characteristics, marking them as appropriate extension of fixed value. The encryption technique uses the
for cryptographic purposes. ECC involves operations like Blum Blum Shub (BBS) pseudo-random number generator
point addition and scalar multiplication, executed on the to create the key stream, which is an XOR-based stream
points on these curves. These form the pillars of its encryption cipher. Decryption is achieved by utilizing the secret key to
and decryption mechanisms. ECC features are extensively manipulate the BBS generator’s final state in order to spot
integrated into myriad security applications like secure com- the starting seed and reconstruct the plain-text. The cipher
munications, creation of digital signatures, and secure key text of this method is just an additional amount longer than
exchange protocols. the message, the length k of n which is better compared
An elliptic curve over a prime field is defined by the to RSA algorithm. This is superior to bit-by-bit encryp-
equation: tion’s multiplicative expansion. For example, if we choose
a 1024-bit modulus, the ciphertext will only be 128 bytes
E (n, α, β) = (x, y) |x, y∈Z (1) longer than the plain-text. A given plain-text may generate
y = x + αx + β mod n∪O
2 3
(2) substantially different cipher-text each time it is encrypted
since encryption is carried out using a probabilistic technique.
where n is a prime number, Zpn = {0,1,. . . ,n-1} and α,
The ability to prevent an adversary from deciphering inter-
β ∈ Zp , with the condition,
cepted messages by referring them to a dictionary of known
4α 3 + 27β 2 ̸ =mod n (3) cipher-text has many benefits.

VOLUME 12, 2024 73881


T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

C. JOANS-MURALIP’S MAP A. KEY GENERATION


JoanS-MuraliP’s (JSMP) map by Muthu and Murali [18], is a Input: Prime numbers p, q, n.
one-dimensional chaotic map developed using the logistic Output: Public key and private key
map and a simple quadratic map. The novelty of the map lies 1. First, choose two random and independent large prime
in the exhibition of a large chaotic band of 0.502≤ r ≤2000 , numbers (256 bits) p and q, such that:
which contributes to a large key space. The security analysis
in reference [18] also reveals that the JSMP map demon- p, q ≡ 3 mod 4 (11)
strates strong chaos and randomness. When compared to 2. Value of m is calculated as:
other existing one-dimensional maps, the JSMP map exhibits
superior performance, making it well suited for implementing m=p∗q (12)
a robust encryption scheme. The Lyapunov exponent is a 3. Calculate the values of r and s using extended Euclidean
measure of the sensitivity to initial conditions in a dynamical algorithm, such that
system. Bifurcation is a phenomenon in dynamical systems
r ∗p+s∗q=1 (13)
theory where the behavior of a system undergoes a qualitative
change as a parameter is varied. The Lyapunov Exponent 4. Next, choose an Elliptic curve E (α, β, n),
comparison and the bifurcation plot of this map suggest the
y2 = x 3 + αx + β mod n (14)
strong chaotic behavior of the JSMP map (FIGURE 1).
The map is denoted by the equation: such that n>m. Here, n is the prime of the elliptic curve
2 and point g is the base point of the curve.
xn+1 = [r (xn2 − 5)(1 − r(xn2 − 5))] mod 1 (10)
5. Chooses a random number as the private key (pka) to
generate a public key (pba) as:
pba = pka.g (15)

FIGURE 1. (a) Bifurcation diagram of JSMP map. (b) Comparison of


Lyapunov exponents.

III. PROPOSED METHODOLOGY


The proposed approach encompasses three distinct algo-
rithms (shown in FIGURE 2):
i. Key Generation, ii. Encryption, and iii. Decryption. FIGURE 2. Proposed methodology.

73882 VOLUME 12, 2024


T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

6. Return the generated keys: 2. Using the last value of the cipher text (xl ), Alice then
Public key (m, pba). calculates the value of u and v:
Private key (p, q, pka).
u = y (d1 )l mod p (26)
v = y (d2 ) mod q l
(27)
B. ENCRYPTION
Input: Public key and image. 3. The initialization value of the sequence generator z0,
Output: Cipher image. is calculated as:
1. Obtain the public key (m, pba). z0 = vrp + usq mod m (28)
2. Then choose a random number as private key (pkb). ′
3. Using pkb, calculate the shared secret key using the 4. Using z0 , an array of random number xi is generated as:
receiver’s public key (pba) as: ′
x0 = z20 mod m (29)
Sk = pkb. pba (16) ′ 2
xi = x(i−1) mod m (30)
4. Use JSMP map to create a sequence of chaotic numbers Ji
5. For the (l – 1), where l is the length of the cipher, Alice
of length x (x= number of pixels).
computes the following:
5. Perform:
(a)
Ki = Ji ⊕ Pi (17) ′ ′
Ai = ci ⊕ xi mod n (31)
where Pi is the individual pixels of the image.
6. Make all the Ki values into strings of length 3 by adding (b)
‘0’ or ‘00’ wherever necessary. ′ ′
Mi = Ai Sk−1 mod n (32)
7. Using all these strings, make a string of length 156.
8. Convert the strings into its corresponding integer (Mi ) of 6. Remove chaos from Mi ′ using JSMP map.
length l. 7. Map the result to decrypted image
9. Bob then chooses a seed s0 , a random quadratic residue
mod m to calculate x0 as: IV. EXPERIMENTAL RESULTS AND DISCUSSION
The proposed method is executed on Dell Precision 7920 with
x0 = s20 mod m (18) 256 GB memory. The program was run on Spyder (with
10. Compute: python 3.10.9). The dental x-ray (720x330) used to perform
2
the encryption is obtained locally and the standard images,
xi = x(i−1) mod m (19) each of 512x512 size, were selected from the USC-SIPI
11. For the length of the mapped message (l), the following image library for further testing.
operations are performed: In an elliptic curve E(a,b,p,g,n,h), where a and b are the
constants (α and β) in equation 2, p is a prime which is
a. Ai = Mi .Sk mod n (20) the size of the field, g is a point on the curve known as the
b. ci = Ai ⊕ xi mod n (21) generator (also base point), n is the size of the subgroup and
h is the cofactor. The parameters of the elliptic curve used are
12. Compute: given below:
2 a = −3
xl = x(l−1) mod m (22)
b = 1 093 849 038 073 734 274 511 112 390 766 805 569
13. Convert ci to cipher image and send to the receiver as: 936 207 598 951 683 748 994 586 394 495 953 116 150 735
(cipher_image, xl , pbb) (23) 016 013 708 737 573 759 623 248 592 132 296 706 313 309
438 452 531 591 012 912 142 327 488 478 985 984
where pbb is the public key of the sender. p = 864 797 660 130 609 714 981 900 799 081 393 217
269 435 300 143 305 409 394 463 459 185 543 183 397 656
C. DECRYPTION 052 122 559 640 661 454 554 977 296 311 391 480 858 037
Input: Cipher (cipher_image, xl, pbb). 121 987 999 716 643 812 574 028 291 115 057 151
Output: Deciphered image. g = (661 740 802 050 217 063 228 768 716 723 360 960
1. First, the value of d1 and d2 are calculated by Alice using 729 859 168 756 973 147 706 671 368 418 802 944 996 427
the private key (p, q): 808 491 545 080 627 771 902 352 094 241 225 065 558 662
157 113 545 570 916 814 161 637 315 895 999 846, 3 757
p + 1 l
 
d1 = mod(p − 1) (24) 180 025 770 020 463 545 507 224 491 183 603 594 455 134
4 769 762 486 694 567 779 615 544 477 440 556 316 691 234
 l
q + 1 405 012 945 539 562 144 444 537 289 428 522 585 666 729
d2 = mod(q − 1) (25)
4 196 580 810 124 344 277 578 376 784)

VOLUME 12, 2024 73883


T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

n = 6 864 797 660 130 609 714 981 900 799 081 393 217 is calculated using equation (33).
269 435 300 143 305 409 394 463 459 185 543 183 397 655 X255
394 245 057 746 333 217 197 532 963 996 371 363 321 113 E = − P(pi ) log2 P(pi ) (33)
i=0
864 768 612 440 380 340 372 808 892 707 005 449
h=1 where, pi , i are the pixel values of the image and P(pi ) is the
In a series of tests, it was discovered that the optimal initial probability of the occurrence of the pixels.
parameters to generate a chaotic sequence with a high level The information entropy of any good encryption must be
of chaos using the JSMP chaotic map (equation 10) are found as close to 8. The entropy of the encrypted image produced
at: by the proposed method is 7.9998.
‘r’ in range (8.0 – 8.9). The initial parameter a0 is calcu-
lated using the secret key Sk. TABLE 2. Comparison of PSNR and SSIM of encrypted images and
The performance analysis of the implemented method is decrypted images.
given in TABLE 1.

TABLE 1. Performance analysis.

B. HISTOGRAM ANALYSIS
A histogram represents pixel intensity distribution in an
image. In a plain image, the histogram reflects content with
peaks corresponding to colours. In encrypted images, his-
tograms should appear more uniform, with fewer distinct
peaks, as encryption aims to eliminate patterns and make
it challenging to discern the original content. (FIGURE 3
A. ENTROPY ANALYSIS shows the pixel distribution of the plain image and encrypted
Entropy is used to quantify the level of unpredictability in image).
data produced by a system. It plays a crucial role in gauging
the effectiveness and safety of the information. A superior C. KEY SPACE ANALYSIS
cipher text is typically associated with a higher entropy value. Elliptic Curve Cryptography provides better protection to the
In the context of images, an encryption scheme shows excep- encrypted data than other techniques using the same key size.
tional performance when the raw image perfectly matches the For standard ECC using a prime field Fp with a prime curve.p
decrypted version. The Peak Signal to Noise Ratio (PSNR) is of 512 bits, the key space is approximately 2512 . This is
an indicator that expresses the proportion amidst the mean derived from the number of possible private keys, which are
squared deviation among pixel values present in two con- integers in the range [1, p-1].
trasting images, and the maximum possible mean squared During the key generation process, two additional 256-bit
discrepancy that can be observed between any two images. primes, p and q, are used to generate m (a component of the
In the context of a cipher image, the PSNR value is typically public key).
anticipated to be on the lower end. On the other hand, the Therefore, the resultant key space of the proposed method
Structural Similarity Index (SSIM) is a metric that quantifies can be calculated as:
the degree of resemblance between two images. The SSIM ECC key space = 2512
value could vary from -1 to 1, with the value of 1 denoting Additional key space (p and q) = 2256 * 2256
that the two images under comparison are identical. Table 2 Combined key space = 2512 * (2256 * 2256 ) = 21024
displays the comparison of PSNR, SSIM of encrypted image This key space is considered to be good enough to
and decrypted image. The entropy value is compared with resist against any brute force attacks (comparison in
other similar methods in Table 4. The information entropy (E) TABLE 3).

73884 VOLUME 12, 2024


T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

TABLE 3. Comparison of key space.

FIGURE 4. Horizontal, vertical and diagonal correlation plot for (a) plain
dental x-ray. (b) encrypted dental x-ray.

E. KEY SENSITIVITY ANALYSIS


To test the key sensitivity of a method, we can alter the origi-
nal key by a very small value and check whether the output is
different from the output given by the original key. Difference
between decrypted images using correct key and wrong key
is shown in FIGURE 5. This shows that the proposed method
is sensitive to even minute changes to the key.

FIGURE 3. Plain image, corresponding histogram, encrypted image and


corresponding histogram of (a) Dental x-ray, (b) Airplane, (c) Mandrill,
(d) Peppers, (e) House.

D. CORRELATION ANALYSIS
Unencrypted images typically display uniformity with strong
pixel correlations along the horizontal, vertical, and diagonal
axes. In image encryption, high correlations between the
original and encrypted images pose a security risk, poten-
tially exposing patterns. A low correlation coefficient is
vital in image encryption to enhance security by minimizing
information retention from the original image (FIGURE 4).
The correlation coefficient is calculated using the below
equation (34): FIGURE 5. Decrypted images using: (a) correct key. (b) wrong key.

Covariance [v1, v2]


Cc [v1, v2] = (34)
SD [v1] × SD [v2] F. ECC ATTACKS ANALYSIS
where, 1) KNOWN PLAIN-TEXT ATTACK
Cc: Correlation coefficient. In a known plain-text attack, the attacker has the knowledge
SD: Standard Deviation. of a plain text and the cipher text. The values of the key may
The correlational coefficients of the proposed method be extracted using this information. Each time a communi-
are compared with other existing similar methods in cation is encrypted, however, a new key is generated. As a
Table 4. result, known plain-text attack will fail.

VOLUME 12, 2024 73885


T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

TABLE 4. Comparison of entropy and correlation coefficients. TABLE 5. Comparison of NPCR and UACI values.

G. DIFFERENTIAL ATTACK ANALYSIS


Two important metrics used to assess the resistance of an
2) KNOWN CIPHER-TEXT ATTACK encryption algorithm against differential attacks are the Nor-
The attacker in a cipher text attack possesses both the encryp- malized Pixel Change Rate (NPCR) and the Unified Average
tion technique and the cipher text. The encrypted text cannot Changing Intensity (UACI). NPCR and UACI are used to
be translated to plaintext since the attacker does not know quantify the sensitivity of an encryption algorithm to changes
the receiver’s private key. Furthermore, because to the mas- in the plaintext. Lower UACI and higher NPCR values indi-
sive size of the key, a brute force attack will take a long cate a more secure algorithm against differential attacks,
time. as they suggest that small changes in the plaintext result in
more significant changes in the ciphertext (Table 5 shows
3) POLLARD’S RHO ATTACK the NPCR and UACI values). These values can be calculated
using (equations 35-37):
Pollard’s Rho method is one of the most well-known attacks (
on the elliptic curve cryptography. In this attack the private 0, I1 (i, j) = I2 (i, j)
key can be found in at most square root of ‘n’ steps, where D(i, j) = (35)
1, I1 (i, j)̸=I2 (i, j)
n is the cyclic order of the chosen curve. In this method, the Pl Pb
generator of the curve is ‘g’. The cyclic order n is calculated i=1 j=1 D(i, j)
NPCR = × 100% (36)
using g. l×b
Pl Pb
i=1 j=1 |I1 (i, j) − I2 (i, j)|
UACI = × 100% (37)
order = 6.8647976601 ∗ 10156 l × b × 255
where,
Therefore, the number of steps required to calculate private
D(i,j) is a binary indicator function that determines whether
key is:
the pixel values at (i,j) are different between two images.
I1 and I2 are the two ciphered images.
sqrt(order) = 2.620075888 ∗ 1078 l and b are the dimensions of the images.

73886 VOLUME 12, 2024


T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

TABLE 6. Comparison of time performance. DECLARATION


CONFLICT OF INTEREST
The contributors guarantee that they do not have any conflict
of interest.

FUNDING INFORMATION
The authors have received no funding assistance for the
implementation of the proposed method.

DATA AVAILABILITY
The data (medical images) on which the proposed technique
was implemented on are available from the corresponding
author, upon reasonable request. The other standard images
used for further comparisons were obtained from [26]. The
article and the supplementary files contain all the generated
and analysed data that led to the conclusion of the proposed
method.

REFERENCES
[1] A. Razaq, L. A. Maghrabi, M. Ahmad, F. Aslam, and W. Feng,
‘‘Fuzzy logic-based substitution-box for robust medical image encryp-
tion in telemedicine,’’ IEEE Access, vol. 12, pp. 7584–7608, 2024, doi:
10.1109/ACCESS.2024.3351794.
H. TIME PERFORMANCE ANALYSIS [2] G. Ye, M. Liu, and M. Wu, ‘‘Double image encryption algorithm based on
The proposed algorithm has undergone thorough compari- compressive sensing and elliptic curve,’’ Alexandria Eng. J., vol. 61, no. 9,
son with existing similar techniques, demonstrating markedly pp. 6785–6795, Sep. 2022.
[3] S. H. AbdElHaleem, S. K. Abd-El-Hafiz, and A. G. Radwan, ‘‘A general-
better efficiency in terms of execution time. Through detailed ized framework for elliptic curves based PRNG and its utilization in image
benchmark tests, it has consistently surpassed the perfor- encryption,’’ Sci. Rep., vol. 12, no. 1, p. 13278, Aug. 2022.
mance of other methods. This benefit is especially crucial [4] Y. Luo, X. Ouyang, J. Liu, and L. Cao, ‘‘An image encryption method based
in situations that demand quick processing, like those found on elliptic curve ElGamal encryption and chaotic systems,’’ IEEE Access,
vol. 7, pp. 38507–38522, 2019.
in real-time applications. Table 6 shows the time taken for [5] S. Ibrahim and A. Alharbi, ‘‘Efficient image encryption scheme using
encryption and decryption of some methods. Henon map, dynamic S-boxes and elliptic curve cryptography,’’ IEEE
Access, vol. 8, pp. 194289–194302, 2020.
[6] P. Parida, C. Pradhan, X.-Z. Gao, D. S. Roy, and R. K. Barik, ‘‘Image
V. CONCLUSION AND FUTURE SCOPE encryption and authentication with elliptic curve cryptography and multi-
The proposed medical image encryption method, which dimensional chaotic maps,’’ IEEE Access, vol. 9, pp. 76191–76204, 2021.
[7] I. Khalid, T. Shah, S. M. Eldin, D. Shah, M. Asif, and I. Saddique,
integrates Elliptic Curve Cryptography (ECC) with the
‘‘An integrated image encryption scheme based on elliptic curve,’’ IEEE
Blum-Goldwasser Cryptosystem, excels in both security and Access, vol. 11, pp. 5483–5501, 2023.
computational efficiency. Through meticulous comparison [8] M. Benssalah, Y. Rhaskali, and K. Drouiche, ‘‘An efficient image
with existing encryption techniques, our innovative approach encryption scheme for TMIS based on elliptic curve integrated encryp-
tion and linear cryptography,’’ Multimedia Tools Appl., vol. 80, no. 2,
proves to be notably more effective, particularly in terms of pp. 2081–2107, Jan. 2021.
execution speed, with a total execution time of 0.142 seconds. [9] N. A. Azam, I. Ullah, and U. Hayat, ‘‘A fast and secure public-key image
The seamless integration of ECC’s mathematical robustness encryption scheme based on mordell elliptic curves,’’ Opt. Lasers Eng.,
vol. 137, Feb. 2021, Art. no. 106371.
and the stochastic properties of Blum-Goldwasser ensures a
[10] I. Khalid, S. S. Jamal, T. Shah, D. Shah, and M. M. Hazzazi, ‘‘A novel
robust defence for digital images, meeting the contemporary scheme of image encryption based on elliptic curves isomorphism and
need for swift and reliable data transmission. Its sensitivity to substitution boxes,’’ IEEE Access, vol. 9, pp. 77798–77810, 2021.
encryption keys, resilience against attacks, and comprehen- [11] M. Ramzan, T. Shah, M. M. Hazzazi, A. Aljaedi, and A. R. Alharbi,
‘‘Construction of S-boxes using different maps over elliptic curves for
sive security measures either match or exceed those of current image encryption,’’ IEEE Access, vol. 9, pp. 157106–157123, 2021.
systems. However, a potential drawback of this method lies [12] M. Kaur and V. Kumar, ‘‘A comprehensive review on image encryption
in its susceptibility to future quantum attacks. As digital tech- techniques,’’ Arch. Computat. Methods Eng., vol. 27, pp. 15-43, 2020.
nologies advance, our proposed solution presents an enticing [13] Z. Bashir, M. A. Malik, M. Hussain, and N. Iqbal, ‘‘Multiple RGB images
encryption algorithm based on elliptic curve, improved Diffie Hellman
alternative, striking an optimal balance between speed and protocol,’’ Multimedia Tools Appl., vol. 81, no. 3, pp. 3867–3897, 2022.
security, thus positioning it as a top choice for real-time [14] U. Hayat, I. Ullah, N. A. Azam, and S. Azhar, ‘‘A novel image encryption
image encryption applications. Looking ahead, this method- scheme based on elliptic curves over finite rings,’’ Entropy, vol. 24, no. 5,
p. 571, 2022.
ology holds promise for extending encryption to diverse data
[15] A. M. Abbas, A. A. Alharbi, and S. Ibrahim, ‘‘A novel parallelizable
formats, including audio and video files not only related to chaotic image encryption scheme based on elliptic curves,’’ IEEE Access,
medicine realm but also in other fields. vol. 9, pp. 54978–54991, 2021.

VOLUME 12, 2024 73887


T. R. Ningthoukhongjam et al.: Medical Image Encryption Through Chaotic Asymmetric Cryptosystem

[16] S. Yin, J. Liu, and L. Teng, ‘‘Improved elliptic curve cryptography with SURSITA DEVI HEISNAM received the B.Eng.
homomorphic encryption for medical image encryption,’’ Int. J. Netw. degree in computer science and engineering from
Secur., vol. 22, no. 3, pp. 419–424, 2020. the Alva’s Institute of Engineering and Tech-
[17] M. Blum and S. Goldwasser, ‘‘An efficient probabilistic public-key nology, VTU, in 2019, and the M.Tech. degree
encryption scheme which hides all partial information,’’ in Advances in in computer science and technology from the
Cryptology, G. R. Blakley and D. Chaum, Eds. Berlin, Germany: Springer, National Institute of Technology Manipur, India,
1984, pp. 289–299. in 2021, where she is currently pursuing the Ph.D.
[18] J. S. Muthu and P. Murali, ‘‘A new chaotic map with large chaotic band for a degree in digital signatures
secured image cryptosystem,’’ Optik, vol. 242, Sep. 2021, Art. no. 167300.
[19] D. S. Laiphrakpam and M. S. Khumanthem, ‘‘A robust image encryption
scheme based on chaotic system and elliptic curve over finite field,’’
Multimedia Tools Appl., vol. 77, no. 7, pp. 8629–8652, Apr. 2018.
[20] E. Z. Zefreh, ‘‘An image encryption scheme based on a hybrid model of
DNA computing, chaotic systems and hash functions,’’ Multimedia Tools
Appl., vol. 79, nos. 33–34, pp. 24993–25022, Sep. 2020.
[21] Q. Zhang and J. Han, ‘‘A novel color image encryption algorithm based
on image hashing, 6D hyperchaotic and DNA coding,’’ Multimedia Tools
Appl., vol. 80, no. 9, pp. 13841–13864, Apr. 2021.
[22] K. M. Singh, L. D. Singh, and T. Tuithung, ‘‘Improvement of image trans-
mission using chaotic system and elliptic curve cryptography,’’ Multimedia
Tools Appl., vol. 82, no. 1, pp. 1149–1170, Jan. 2023.
[23] X. Zhang and X. Wang, ‘‘Digital image encryption algorithm
based on elliptic curve public cryptosystem,’’ IEEE Access, vol. 6,
pp. 70025–70034, 2018.
[24] J. Wu, Z. Liu, J. Wang, L. Hu, and S. Liu, ‘‘A compact image encryption
system based on Arnold transformation,’’ Multimedia Tools Appl., vol. 80,
pp. 2647–2661, Jan. 2021.
[25] R. I. Abdelfatah, ‘‘Secure image transmission using chaotic-enhanced
elliptic curve cryptography,’’ IEEE Access, vol. 8, pp. 3875–3890, 2020.
MANGLEM SINGH KHUMANTHEM is cur-
[26] The USC-SIPI Image Database. Accessed: Jan. 25, 2024. [Online]. Avail-
rently a Professor with the National Institute of
able: http://sipi.usc.edu/database/
Technology Manipur, India. He is also a distin-
guished academic in computer science and engi-
TUTU RAJA NINGTHOUKHONGJAM received neering. With a profound expertise in digital image
the B.Eng. degree from the Sir M. Visvesvaraya and video processing, digital watermarking, infor-
Institute of Technology, Bengaluru, India, in 2017, mation hiding, cryptography, hashing functions,
and the M.Tech. degree in computer science and and cyber forensics, he has contributed signifi-
engineering from the National Institute of Tech- cantly to these domains. Known for his prolific
nology Manipur, in 2019, where he is currently publication record, his work has been featured in
pursuing the Ph.D. degree in computer science and numerous reputed international journals. His research explores innovative
engineering. His research interests include cryp- solutions for securing digital information, with a focus on image and video
tography and image security. processing.

73888 VOLUME 12, 2024

You might also like